Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1561689
MD5:f461a88df2b23d0db11354b7284870e1
SHA1:5f88d3b4e6640ed038b48e26a0c1fc50c7c39eb8
SHA256:18cc5ff7b0dd625d23b7ecee3fa639b2368227373d1426674b7224906d0ce73f
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 7444 cmdline: "C:\Users\user\Desktop\file.exe" MD5: F461A88DF2B23D0DB11354B7284870E1)
    • taskkill.exe (PID: 7460 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7468 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7556 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7564 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7620 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7628 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7676 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7684 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7752 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7760 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 7816 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 7852 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 7868 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8120 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4bdb6cb1-7dc1-4911-ac4c-bfb5f1e5f2e5} 7868 "\\.\pipe\gecko-crash-server-pipe.7868" 24d72a6d910 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7804 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3796 -parentBuildID 20230927232528 -prefsHandle 3812 -prefMapHandle 3584 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fb42aa61-4454-4ee0-acce-73b006d0329d} 7868 "\\.\pipe\gecko-crash-server-pipe.7868" 24d04ee4310 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7592 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4980 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5040 -prefMapHandle 5036 -prefsLen 32993 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {40aa82e2-f3c8-416a-a76a-fd595b206e92} 7868 "\\.\pipe\gecko-crash-server-pipe.7868" 24d046e8710 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 7444JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-11-24T05:18:50.164046+010020283713Unknown Traffic192.168.2.449735104.208.16.94443TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeVirustotal: Detection: 32%Perma Link
    Source: file.exeReversingLabs: Detection: 28%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.5% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49750 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49751 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49757 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49765 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49772 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.193.91:443 -> 192.168.2.4:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49800 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49801 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49799 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50055 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50056 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50058 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50057 version: TLS 1.2
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.1850103030.0000024D002CC000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1849023390.0000024D002C3000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1849787377.0000024D002C6000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1850103030.0000024D002CC000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1849023390.0000024D002C3000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1849787377.0000024D002C6000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000FDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_000FDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001068EE FindFirstFileW,FindClose,0_2_001068EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0010698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0010698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000FD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_000FD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000FD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_000FD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00109642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00109642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0010979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0010979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00109B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00109B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00105C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00105C97
    Source: firefox.exeMemory has grown: Private usage: 38MB later: 225MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 151.101.193.91 151.101.193.91
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49735 -> 104.208.16.94:443
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0010CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0010CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: firefox.exe, 0000000D.00000003.1791741584.0000024D05576000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1826348472.0000024D7F817000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885044617.0000024D7F826000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878833092.0000024D7F826000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: -l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Wikipedia&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer"><div class="top-site-inner"><a class="top-site-button" href="https://www.reddit.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="R"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/reddit-com@2x.png)"></div></div></div><div class="title"><span dir="auto">Reddit<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Reddit&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer hide-for-narrow"><div class="top-site-inner"><a class="top-site-button" href="https://twitter.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="T"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/twitter-com@2x.png)"></div></div></div><div class="title"><span dir="auto">Twitter<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Twitter&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer placeholder hide-for-narrow"><div class="top-site-inner"><a class="top-site-button" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper"><div class=""></div></div></div><div class="title"><span dir="auto"><br/><span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><button aria-haspopup="dialog" class="context-menu-button edit-button icon" data-l10n-id="newtab-menu-topsites-placeholder-tooltip"></button><div class="topsite-impression-observer"></div></div></li></ul><div class="edit-topsites-wrapper"></div></div></section></div></div></div></div><style data-styles="[[null]]"></style></div><div class="discovery-stream ds-layout"><div class="ds-column ds-column-12"><div class="ds-column-grid"><div></div></div></div><style data-styles="[[null]]"></style></div></div></main></div></div> equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1904071736.0000024D0CB78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888322620.0000024D0CB78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1885508321.0000024D0EDEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894574426.0000024D0EDEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828228719.0000024D0EDEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1832029893.0000024D0AFA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828825472.0000024D0ECD3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830460267.0000024D0C434000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1832029893.0000024D0AFA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828825472.0000024D0ECD3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830460267.0000024D0C434000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1901941626.0000024D046DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904071736.0000024D0CB78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906924314.0000024D046DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1885508321.0000024D0EDEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894574426.0000024D0EDEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828228719.0000024D0EDEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1832029893.0000024D0AFA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828825472.0000024D0ECD3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830460267.0000024D0C434000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1832029893.0000024D0AFA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828825472.0000024D0ECD3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830460267.0000024D0C434000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000010.00000002.3549479899.0000024271A0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3550094378.000002078A80C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000010.00000002.3549479899.0000024271A0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3550094378.000002078A80C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000010.00000002.3549479899.0000024271A0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3550094378.000002078A80C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1888192325.0000024D0CBE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901941626.0000024D046DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904071736.0000024D0CB78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1885508321.0000024D0EDEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894574426.0000024D0EDEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828228719.0000024D0EDEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1888192325.0000024D0CBE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914212641.0000024D0CBF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1901941626.0000024D046DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906924314.0000024D046DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841842968.0000024D046DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000D.00000003.1832029893.0000024D0AF98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000D.00000003.1832029893.0000024D0AF98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000D.00000003.1832029893.0000024D0AF98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000D.00000003.1832029893.0000024D0AF98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1794423534.0000024D00281000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000D.00000003.1770039781.0000024D03BC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1770039781.0000024D03BC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
    Source: firefox.exe, 0000000D.00000003.1847954650.0000024D0027D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850190604.0000024D0027D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846615963.0000024D0027D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844680756.0000024D0027D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849211792.0000024D0027D000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000D.00000003.1894278665.0000024D026CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736794012.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1742351358.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741750367.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741999737.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740067795.0000024D026D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%s
    Source: firefox.exe, 0000000D.00000003.1770039781.0000024D03BC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1794423534.0000024D00281000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000D.00000003.1770039781.0000024D03BC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
    Source: firefox.exe, 0000000D.00000003.1770039781.0000024D03BC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
    Source: firefox.exe, 0000000D.00000003.1794423534.0000024D00281000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampin
    Source: firefox.exe, 0000000D.00000003.1847954650.0000024D0027D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850190604.0000024D0027D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846615963.0000024D0027D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844680756.0000024D0027D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849211792.0000024D0027D000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000D.00000003.1770039781.0000024D03BC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
    Source: firefox.exe, 0000000D.00000003.1847954650.0000024D0027D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850190604.0000024D0027D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846615963.0000024D0027D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844680756.0000024D0027D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849211792.0000024D0027D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000D.00000003.1770039781.0000024D03BC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
    Source: firefox.exe, 0000000D.00000003.1828825472.0000024D0ECE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887096025.0000024D0E89B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000D.00000003.1828825472.0000024D0ECF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1890618087.0000024D04E98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000D.00000003.1894846597.0000024D0CB1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000D.00000003.1894846597.0000024D0CB1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000D.00000003.1910280758.0000024D7E3C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 0000000D.00000003.1910280758.0000024D7E3C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 0000000D.00000003.1910454357.0000024D7E287000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898902770.0000024D7E286000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/common
    Source: firefox.exe, 0000000D.00000003.1898902770.0000024D7E243000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910710796.0000024D7E25E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/dates-and-times$
    Source: firefox.exe, 0000000D.00000003.1910454357.0000024D7E287000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898902770.0000024D7E286000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/math
    Source: firefox.exe, 0000000D.00000003.1898902770.0000024D7E243000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910710796.0000024D7E25E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/regular-expressions
    Source: firefox.exe, 0000000D.00000003.1910454357.0000024D7E287000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898902770.0000024D7E286000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/sets
    Source: firefox.exe, 0000000D.00000003.1844218317.0000024D0FB2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.o
    Source: firefox.exe, 0000000D.00000003.1832029893.0000024D0AF95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1839605380.0000024D0611C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785197312.0000024D034C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852770527.0000024D065E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1854794676.0000024D0AC0E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892003029.0000024D0428E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866824190.0000024D031F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776939936.0000024D042B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768444736.0000024D0C4EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884467815.0000024D042C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779760930.0000024D034E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851563075.0000024D045BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877225183.0000024D02B0B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891961189.0000024D04404000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893352392.0000024D02B6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847169252.0000024D04189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860760799.0000024D035BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840277663.0000024D05646000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851877495.0000024D04783000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776939936.0000024D042B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873606583.0000024D035BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882987392.0000024D04191000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000D.00000003.1770039781.0000024D03BC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
    Source: firefox.exe, 0000000D.00000003.1794423534.0000024D00281000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000D.00000003.1847954650.0000024D0027D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850190604.0000024D0027D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846615963.0000024D0027D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844680756.0000024D0027D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849211792.0000024D0027D000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000D.00000003.1794423534.0000024D00281000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: firefox.exe, 0000000D.00000003.1770039781.0000024D03BC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000D.00000003.1894278665.0000024D026CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736794012.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1742351358.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741750367.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741999737.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740067795.0000024D026D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1839408485.0000024D06138000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000D.00000003.1839408485.0000024D06138000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000D.00000003.1894278665.0000024D026CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736794012.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1742351358.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741750367.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741999737.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740067795.0000024D026D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1847954650.0000024D0027D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850190604.0000024D0027D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846615963.0000024D0027D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844680756.0000024D0027D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849211792.0000024D0027D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1894278665.0000024D026CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736794012.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1742351358.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741750367.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741999737.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740067795.0000024D026D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%s
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000D.00000003.1832029893.0000024D0AF98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000D.00000003.1841537790.0000024D04F8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1767976002.0000024D7F89D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908985061.0000024D7F89D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1771334106.0000024D04A67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877779895.0000024D7F89D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841323472.0000024D04FC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897617868.0000024D7F89D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826348472.0000024D7F89D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887096025.0000024D0E89B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000D.00000003.1841537790.0000024D04F8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulc
    Source: firefox.exe, 0000000D.00000003.1841537790.0000024D04F8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xull
    Source: firefox.exe, 0000000D.00000003.1771334106.0000024D04A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulmethod
    Source: mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000D.00000003.1770039781.0000024D03BC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1770039781.0000024D03BC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000003.1830460267.0000024D0C4DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1731228857.0000024D02B66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000D.00000003.1839760024.0000024D056CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000D.00000003.1904387066.0000024D0CB34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888322620.0000024D0CB34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000D.00000003.1830460267.0000024D0C434000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888584677.0000024D0C434000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768444736.0000024D0C440000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000D.00000003.1871824545.0000024D04983000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861369692.0000024D0497F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795883123.0000024D04982000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885984726.0000024D0ECA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858651244.0000024D0497A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858651244.0000024D0492F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872006814.0000024D0493B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869036856.0000024D04982000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871020560.0000024D04937000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000D.00000003.1910241099.0000024D7E3FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1830806150.0000024D0B44C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000D.00000003.1888192325.0000024D0CBE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914212641.0000024D0CBF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000D.00000003.1888192325.0000024D0CBE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914212641.0000024D0CBF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000D.00000003.1888192325.0000024D0CBE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914212641.0000024D0CBF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000D.00000003.1888192325.0000024D0CBE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914212641.0000024D0CBF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000D.00000003.1888192325.0000024D0CBE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914212641.0000024D0CBF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000D.00000003.1888894612.0000024D0B490000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1905483173.0000024D0B491000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830806150.0000024D0B490000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000D.00000003.1830460267.0000024D0C42C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888584677.0000024D0C42C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000D.00000003.1839760024.0000024D056CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000D.00000003.1899878949.0000024D0AF18000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841842968.0000024D046DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000D.00000003.1898697681.0000024D7E2B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3550212579.0000024FEA3CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3549479899.0000024271AE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3552736586.000002078AB03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 0000000D.00000003.1898697681.0000024D7E2B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3550212579.0000024FEA3CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3549479899.0000024271AE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3552736586.000002078AB03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 0000000D.00000003.1913511798.0000024D0E58A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000D.00000003.1789064796.0000024D03529000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
    Source: firefox.exe, 0000000D.00000003.1789064796.0000024D03529000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789105307.0000024D0353A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784932519.0000024D03511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000D.00000003.1789064796.0000024D03529000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789105307.0000024D0353A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784932519.0000024D03511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000D.00000003.1789064796.0000024D03529000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789105307.0000024D0353A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784932519.0000024D03511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000D.00000003.1789064796.0000024D03529000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784932519.0000024D03511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000D.00000003.1789064796.0000024D03529000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789105307.0000024D0353A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784932519.0000024D03511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000D.00000003.1834551255.0000024D0AB46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000D.00000003.1834551255.0000024D0AB46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000D.00000003.1834551255.0000024D0AB46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000D.00000003.1834551255.0000024D0AB46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000D.00000003.1789064796.0000024D03529000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789105307.0000024D0353A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784932519.0000024D03511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000D.00000003.1891961189.0000024D04404000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000D.00000003.1789064796.0000024D03529000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789105307.0000024D0353A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784932519.0000024D03511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000D.00000003.1789064796.0000024D03529000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
    Source: firefox.exe, 0000000D.00000003.1789064796.0000024D03529000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784932519.0000024D03511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000D.00000003.1789064796.0000024D03529000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784932519.0000024D03511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000D.00000003.1731040149.0000024D02B44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730566636.0000024D02900000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1731431374.0000024D02B87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730803151.0000024D02B23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1731228857.0000024D02B66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000D.00000003.1832353190.0000024D0AF67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1905774119.0000024D0AD9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
    Source: firefox.exe, 0000000D.00000003.1832029893.0000024D0AFA5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1832353190.0000024D0AF18000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895488485.0000024D0AF18000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899878949.0000024D0AF18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000D.00000003.1898697681.0000024D7E2B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3550212579.0000024FEA3CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3549479899.0000024271AE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3552736586.000002078AB03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 0000000D.00000003.1898697681.0000024D7E2B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3550212579.0000024FEA3CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3549479899.0000024271AE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3552736586.000002078AB03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000D.00000003.1832737394.0000024D0ADA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1905774119.0000024D0AD9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1905774119.0000024D0ADA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1905774119.0000024D0ADA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000D.00000003.1765573429.0000024D0AC31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1854794676.0000024D0AC30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000D.00000003.1888894612.0000024D0B49D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1905483173.0000024D0B49D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1791741584.0000024D05576000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1886700839.0000024D0E94F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829605324.0000024D0E94E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000D.00000003.1829605324.0000024D0E94E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886700839.0000024D0E95A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000D.00000003.1886700839.0000024D0E94F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829605324.0000024D0E94E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErr
    Source: firefox.exe, 0000000D.00000003.1829605324.0000024D0E94E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886700839.0000024D0E95A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarningElem
    Source: firefox.exe, 0000000D.00000003.1886700839.0000024D0E94F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829605324.0000024D0E94E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 0000000D.00000003.1905774119.0000024D0AD7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832737394.0000024D0AD7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
    Source: firefox.exe, 0000000D.00000003.1776939936.0000024D042B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884467815.0000024D042B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000D.00000003.1854794676.0000024D0AC30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000D.00000003.1854794676.0000024D0AC30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000D.00000003.1765573429.0000024D0AC31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1854794676.0000024D0AC30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000D.00000003.1831869017.0000024D0AFCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830806150.0000024D0B4C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1731228857.0000024D02B66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904746784.0000024D0B4C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000D.00000003.1829888475.0000024D0E933000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
    Source: firefox.exe, 0000000D.00000003.1771334106.0000024D04A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/y
    Source: firefox.exe, 0000000D.00000003.1737904979.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894278665.0000024D026CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736794012.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1742351358.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741750367.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849759319.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741999737.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866130678.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740067795.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846589152.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1737904979.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849759319.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866130678.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846589152.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1886700839.0000024D0E94F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829605324.0000024D0E94E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/SelectOptionsLengthAssignmentW
    Source: firefox.exe, 00000011.00000002.3550094378.000002078A813000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1771865418.0000024D03E37000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772371510.0000024D062BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000D.00000003.1913469397.0000024D0E5A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1913138926.0000024D0E891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000D.00000003.1878635989.0000024D7F836000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com
    Source: firefox.exe, 0000000D.00000003.1830806150.0000024D0B44C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 00000011.00000002.3550094378.000002078A813000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1834551255.0000024D0AB87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3549479899.0000024271AC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3550094378.000002078A8C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 0000000D.00000003.1768444736.0000024D0C45A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830460267.0000024D0C434000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914567794.0000024D0C45D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888584677.0000024D0C434000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3549479899.0000024271AC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3550094378.000002078A8C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000011.00000002.3550094378.000002078A830000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000D.00000003.1834551255.0000024D0AB87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000D.00000003.1834551255.0000024D0AB87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000D.00000003.1834551255.0000024D0AB87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000D.00000003.1834551255.0000024D0AB87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000D.00000003.1834551255.0000024D0AB87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000D.00000003.1834551255.0000024D0AB87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000D.00000003.1834551255.0000024D0AB87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000010.00000002.3549479899.0000024271AC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3550094378.000002078A8C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000D.00000003.1768444736.0000024D0C45A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830460267.0000024D0C434000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914567794.0000024D0C45D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888584677.0000024D0C434000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000D.00000003.1834551255.0000024D0AB87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000D.00000003.1905774119.0000024D0AD4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000D.00000003.1834551255.0000024D0AB87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000010.00000002.3549479899.0000024271AC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3550094378.000002078A8C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000D.00000003.1768444736.0000024D0C45A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830460267.0000024D0C434000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914567794.0000024D0C45D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888584677.0000024D0C434000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000D.00000003.1768444736.0000024D0C45A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830460267.0000024D0C434000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914567794.0000024D0C45D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888584677.0000024D0C434000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000D.00000003.1768444736.0000024D0C45A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830460267.0000024D0C434000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914567794.0000024D0C45D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888584677.0000024D0C434000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000D.00000003.1765573429.0000024D0AC31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1854794676.0000024D0AC30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000D.00000003.1854794676.0000024D0AC0E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000D.00000003.1854794676.0000024D0AC0E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000D.00000003.1854794676.0000024D0AC30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000D.00000003.1854794676.0000024D0AC30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000D.00000003.1731040149.0000024D02B44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730566636.0000024D02900000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730803151.0000024D02B23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1731228857.0000024D02B66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000D.00000003.1887096025.0000024D0E83B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000D.00000003.1834551255.0000024D0AB46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000D.00000003.1834551255.0000024D0AB46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000D.00000003.1768444736.0000024D0C45A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830460267.0000024D0C434000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914567794.0000024D0C45D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888584677.0000024D0C434000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000D.00000003.1834551255.0000024D0AB46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000D.00000003.1904387066.0000024D0CB34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888322620.0000024D0CB34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914378863.0000024D0CB3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1791741584.0000024D05576000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1913511798.0000024D0E58A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000D.00000003.1903184436.0000024D0435E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000D.00000003.1913511798.0000024D0E58A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000D.00000003.1913511798.0000024D0E58A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000D.00000003.1913511798.0000024D0E58A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000D.00000003.1913511798.0000024D0E58A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 0000000D.00000003.1906476125.0000024D0AB71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000D.00000003.1828228719.0000024D0EDEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1913994349.0000024D0D183000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830266967.0000024D0D12B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3549479899.0000024271A86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3550094378.000002078A8F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000D.00000003.1829888475.0000024D0E933000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/da069991-73f5-4761-b67f-d0da6
    Source: firefox.exe, 0000000D.00000003.1912572194.0000024D0ECA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/newtab/1/0a742bf4-5fa0-4ea3-babd-c84c7
    Source: firefox.exe, 0000000D.00000003.1829228795.0000024D0E9F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913469397.0000024D0E5A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886213485.0000024D0E9F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/fdc48bd1-8f7d-436d
    Source: firefox.exe, 0000000D.00000003.1829228795.0000024D0E9F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913469397.0000024D0E5A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886213485.0000024D0E9F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/ff3e2453-b70c-48f5
    Source: firefox.exe, 0000000D.00000003.1768444736.0000024D0C45A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830460267.0000024D0C434000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914567794.0000024D0C45D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888584677.0000024D0C434000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000D.00000003.1888894612.0000024D0B4A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830806150.0000024D0B4A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1905404039.0000024D0B4AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.orgH
    Source: firefox.exe, 0000000D.00000003.1854794676.0000024D0AC30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1771334106.0000024D04A67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832353190.0000024D0AF67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899878949.0000024D0AF67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895488485.0000024D0AF67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000D.00000003.1854794676.0000024D0AC30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000D.00000003.1854794676.0000024D0AC30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000D.00000003.1854794676.0000024D0AC30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000D.00000003.1770039781.0000024D03B88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1770731434.0000024D03AC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000D.00000003.1839760024.0000024D056CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000D.00000003.1841603668.0000024D04EC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839760024.0000024D056CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890618087.0000024D04EC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000D.00000003.1888894612.0000024D0B49D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1905483173.0000024D0B49D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1791741584.0000024D05576000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1737904979.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849759319.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866130678.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846589152.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000D.00000003.1737904979.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894278665.0000024D026CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736794012.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1742351358.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741750367.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849759319.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741999737.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866130678.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740067795.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846589152.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000D.00000003.1737904979.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894278665.0000024D026CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736794012.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1742351358.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741750367.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849759319.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741999737.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866130678.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740067795.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846589152.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000011.00000002.3550094378.000002078A88F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1910241099.0000024D7E3FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com
    Source: firefox.exe, 0000000D.00000003.1830806150.0000024D0B44C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1737904979.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849759319.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866130678.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846589152.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000D.00000003.1737904979.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894278665.0000024D026CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736794012.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1742351358.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741750367.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849759319.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741999737.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866130678.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740067795.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846589152.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000D.00000003.1910831723.0000024D7E24E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1826348472.0000024D7F85C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877779895.0000024D7F85C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897617868.0000024D7F874000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1832029893.0000024D0AFA5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1888584677.0000024D0C434000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000D.00000003.1903675913.0000024D040EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1910241099.0000024D7E3FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com
    Source: firefox.exe, 0000000D.00000003.1731228857.0000024D02B66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1776939936.0000024D042B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884467815.0000024D042B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000D.00000003.1830806150.0000024D0B44C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1905610979.0000024D0B463000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1888894612.0000024D0B490000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1905483173.0000024D0B491000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830806150.0000024D0B490000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000D.00000003.1895877633.0000024D0AB6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834551255.0000024D0AB6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906476125.0000024D0AB6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 00000011.00000002.3550094378.000002078A813000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000D.00000003.1832737394.0000024D0AD29000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914253827.0000024D0CBE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890618087.0000024D04EC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000D.00000003.1834551255.0000024D0AB87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000D.00000003.1834551255.0000024D0AB87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000D.00000003.1768444736.0000024D0C45A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830460267.0000024D0C434000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914567794.0000024D0C45D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913994349.0000024D0D183000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888584677.0000024D0C434000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830266967.0000024D0D12B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3549479899.0000024271A86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3550094378.000002078A8F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000D.00000003.1910241099.0000024D7E3FE000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1830806150.0000024D0B44C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000D.00000003.1769054406.0000024D0523E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888192325.0000024D0CBE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840612449.0000024D0523E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914253827.0000024D0CBE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000D.00000003.1834551255.0000024D0AB46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/connection-not-secure
    Source: firefox.exe, 0000000D.00000003.1889398638.0000024D0B455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830806150.0000024D0B44C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000D.00000003.1829964514.0000024D0E5E9000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000D.00000003.1910280758.0000024D7E3C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
    Source: firefox.exe, 0000000D.00000003.1910280758.0000024D7E3C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
    Source: firefox.exe, 0000000D.00000003.1854075754.0000024D060A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000D.00000003.1838841656.0000024D0617A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.
    Source: firefox.exe, 0000000D.00000003.1829964514.0000024D0E5E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
    Source: firefox.exe, 0000000D.00000003.1854794676.0000024D0AC30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000D.00000003.1829605324.0000024D0E94E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000D.00000003.1829605324.0000024D0E94E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886700839.0000024D0E95A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000D.00000003.1829605324.0000024D0E94E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886700839.0000024D0E95A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000D.00000003.1886700839.0000024D0E95A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000D.00000003.1910241099.0000024D7E3FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com
    Source: firefox.exe, 0000000D.00000003.1830806150.0000024D0B44C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1831869017.0000024D0AFCF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000D.00000003.1888894612.0000024D0B49D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1905483173.0000024D0B49D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000D.00000003.1768444736.0000024D0C45A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830460267.0000024D0C434000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914567794.0000024D0C45D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888584677.0000024D0C434000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000D.00000003.1832737394.0000024D0AD4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830460267.0000024D0C42C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888584677.0000024D0C42C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1905774119.0000024D0AD4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000D.00000003.1765573429.0000024D0AC31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1854794676.0000024D0AC30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000D.00000003.1771334106.0000024D04A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000D.00000003.1830460267.0000024D0C42C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888584677.0000024D0C42C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1771334106.0000024D04A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000D.00000003.1831869017.0000024D0AFCF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000D.00000003.1898697681.0000024D7E2B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3550212579.0000024FEA3CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3549479899.0000024271AE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3552736586.000002078AB03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 0000000D.00000003.1877779895.0000024D7F85C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1905483173.0000024D0B491000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830806150.0000024D0B490000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1731228857.0000024D02B66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000D.00000003.1829573455.0000024D0E98A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830266967.0000024D0D12B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
    Source: firefox.exe, 0000000D.00000003.1830460267.0000024D0C42C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888584677.0000024D0C42C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000D.00000003.1830460267.0000024D0C42C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888584677.0000024D0C42C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1898697681.0000024D7E2B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3550212579.0000024FEA3CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3549479899.0000024271AE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3552736586.000002078AB03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 0000000D.00000003.1877779895.0000024D7F85C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1905774119.0000024D0AD4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906476125.0000024D0AB6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000D.00000003.1905774119.0000024D0AD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832737394.0000024D0AD8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000D.00000003.1766494979.0000024D0ACB1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1767179622.0000024D0AE2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000D.00000003.1731040149.0000024D02B44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730566636.0000024D02900000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1731431374.0000024D02B87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730803151.0000024D02B23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1731228857.0000024D02B66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000D.00000003.1731040149.0000024D02B44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730566636.0000024D02900000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1731431374.0000024D02B87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730803151.0000024D02B23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832353190.0000024D0AF67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1731228857.0000024D02B66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000D.00000003.1829888475.0000024D0E933000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1830460267.0000024D0C42C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888584677.0000024D0C42C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000D.00000003.1830460267.0000024D0C42C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888584677.0000024D0C42C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000D.00000003.1830460267.0000024D0C42C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888584677.0000024D0C42C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1771334106.0000024D04A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000D.00000003.1826348472.0000024D7F836000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895187735.0000024D0AFB3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895187735.0000024D0AFC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832029893.0000024D0AFAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884880080.0000024D7F841000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878635989.0000024D7F836000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832029893.0000024D0AFB1000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1830806150.0000024D0B44C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1829964514.0000024D0E5E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
    Source: firefox.exe, 0000000D.00000003.1771865418.0000024D03E37000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772371510.0000024D062BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1829964514.0000024D0E5E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
    Source: firefox.exe, 0000000D.00000003.1888192325.0000024D0CBE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914253827.0000024D0CBE7000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1829964514.0000024D0E5E9000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000D.00000003.1829964514.0000024D0E5E9000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000D.00000003.1898902770.0000024D7E243000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910710796.0000024D7E25E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3550212579.0000024FEA3CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3549479899.0000024271AC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3550094378.000002078A8F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1884923801.0000024D7F831000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
    Source: firefox.exe, 0000000D.00000003.1834551255.0000024D0AB87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 00000011.00000002.3550094378.000002078A8F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/3
    Source: firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000D.00000003.1834551255.0000024D0AB87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000D.00000003.1829964514.0000024D0E5E9000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1839760024.0000024D056CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000D.00000003.1832737394.0000024D0AD4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1905774119.0000024D0AD4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000D.00000003.1910280758.0000024D7E3E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.openh264.org/
    Source: firefox.exe, 0000000D.00000003.1831869017.0000024D0AFCF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000D.00000003.1888894612.0000024D0B49D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1905483173.0000024D0B49D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 0000000D.00000003.1888192325.0000024D0CB92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904071736.0000024D0CB78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1791503715.0000024D0557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888322620.0000024D0CB78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000D.00000003.1831869017.0000024D0AFCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3549479899.0000024271A0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3550094378.000002078A80C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1832737394.0000024D0AD4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1905774119.0000024D0AD4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000D.00000003.1910280758.0000024D7E3C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 0000000D.00000003.1901254251.0000024D0AA8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000D.00000003.1839760024.0000024D056CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768444736.0000024D0C4DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904634876.0000024D0C4DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830460267.0000024D0C4DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888584677.0000024D0C4DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000010.00000002.3551921352.0000024271B40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 00000011.00000002.3552349999.000002078A9B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sigR
    Source: firefox.exe, 00000010.00000002.3548884326.000002427183A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3551921352.0000024271B44000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3548746695.000002078A4BA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3552349999.000002078A9B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000B.00000002.1719283795.000001D310210000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1724900132.000001CA602F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000010.00000002.3548884326.0000024271830000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdJ
    Source: firefox.exe, 0000000F.00000002.3549257102.0000024FEA070000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3552198884.0000024FEA434000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3548884326.0000024271830000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3551921352.0000024271B44000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3552349999.000002078A9B4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3548746695.000002078A4B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 00000011.00000002.3548746695.000002078A4BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdN;
    Source: firefox.exe, 00000011.00000002.3548746695.000002078A4B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdZ;
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
    Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49750 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49751 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49757 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49765 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49772 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.193.91:443 -> 192.168.2.4:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49800 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49801 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49799 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50055 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50056 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50058 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50057 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0010EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0010EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0010ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0010ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0010EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0010EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000FAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_000FAA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00129576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00129576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_98d5ef22-d
    Source: file.exe, 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_0c86bd7b-0
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_7b481c91-3
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_3b622cce-4
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000024272018F37 NtQuerySystemInformation,16_2_0000024272018F37
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000242720371F2 NtQuerySystemInformation,16_2_00000242720371F2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000FD5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_000FD5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000F1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_000F1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000FE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_000FE8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001020460_2_00102046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000980600_2_00098060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000F82980_2_000F8298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000CE4FF0_2_000CE4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000C676B0_2_000C676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001248730_2_00124873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000BCAA00_2_000BCAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0009CAF00_2_0009CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000ACC390_2_000ACC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000C6DD90_2_000C6DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000AB1190_2_000AB119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000991C00_2_000991C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000B13940_2_000B1394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000B17060_2_000B1706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000B781B0_2_000B781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000979200_2_00097920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000A997D0_2_000A997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000B19B00_2_000B19B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000B7A4A0_2_000B7A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000B1C770_2_000B1C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000B7CA70_2_000B7CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0011BE440_2_0011BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000C9EEE0_2_000C9EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000B1F320_2_000B1F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000024272018F3716_2_0000024272018F37
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000242720371F216_2_00000242720371F2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002427203723216_2_0000024272037232
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002427203791C16_2_000002427203791C
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 000AF9F2 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 000B0A30 appears 46 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/39@73/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001037B5 GetLastError,FormatMessageW,0_2_001037B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000F10BF AdjustTokenPrivileges,CloseHandle,0_2_000F10BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000F16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_000F16C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001051CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_001051CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000FD4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_000FD4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0010648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0010648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000942A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_000942A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7628:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7760:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7684:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7564:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7468:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000D.00000003.1829888475.0000024D0E933000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: file.exeVirustotal: Detection: 32%
    Source: file.exeReversingLabs: Detection: 28%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4bdb6cb1-7dc1-4911-ac4c-bfb5f1e5f2e5} 7868 "\\.\pipe\gecko-crash-server-pipe.7868" 24d72a6d910 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3796 -parentBuildID 20230927232528 -prefsHandle 3812 -prefMapHandle 3584 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fb42aa61-4454-4ee0-acce-73b006d0329d} 7868 "\\.\pipe\gecko-crash-server-pipe.7868" 24d04ee4310 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4980 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5040 -prefMapHandle 5036 -prefsLen 32993 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {40aa82e2-f3c8-416a-a76a-fd595b206e92} 7868 "\\.\pipe\gecko-crash-server-pipe.7868" 24d046e8710 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4bdb6cb1-7dc1-4911-ac4c-bfb5f1e5f2e5} 7868 "\\.\pipe\gecko-crash-server-pipe.7868" 24d72a6d910 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3796 -parentBuildID 20230927232528 -prefsHandle 3812 -prefMapHandle 3584 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fb42aa61-4454-4ee0-acce-73b006d0329d} 7868 "\\.\pipe\gecko-crash-server-pipe.7868" 24d04ee4310 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4980 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5040 -prefMapHandle 5036 -prefsLen 32993 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {40aa82e2-f3c8-416a-a76a-fd595b206e92} 7868 "\\.\pipe\gecko-crash-server-pipe.7868" 24d046e8710 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.1850103030.0000024D002CC000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1849023390.0000024D002C3000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1849787377.0000024D002C6000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1850103030.0000024D002CC000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1849023390.0000024D002C3000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1849787377.0000024D002C6000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_000942DE
    Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000B0A76 push ecx; ret 0_2_000B0A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000AF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_000AF98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00121C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00121C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-95853
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000024272018F37 rdtsc 16_2_0000024272018F37
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000FDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_000FDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001068EE FindFirstFileW,FindClose,0_2_001068EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0010698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0010698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000FD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_000FD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000FD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_000FD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00109642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00109642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0010979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0010979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00109B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00109B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00105C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00105C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_000942DE
    Source: firefox.exe, 00000010.00000002.3552834406.0000024272070000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll)U,
    Source: firefox.exe, 00000010.00000002.3552834406.0000024272070000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllX
    Source: firefox.exe, 00000011.00000002.3548746695.000002078A4BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp+
    Source: firefox.exe, 0000000F.00000002.3549257102.0000024FEA07A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllM
    Source: firefox.exe, 00000010.00000002.3552834406.0000024272070000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW1
    Source: firefox.exe, 0000000F.00000002.3549257102.0000024FEA07A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3553465444.0000024FEA940000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3548884326.000002427183A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3552568214.000002078A9C0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000D.00000003.1910280758.0000024D7E3C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3552999149.0000024FEA512000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 0000000F.00000002.3549257102.0000024FEA07A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW}
    Source: firefox.exe, 0000000F.00000002.3553465444.0000024FEA940000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll!
    Source: firefox.exe, 0000000F.00000002.3553465444.0000024FEA940000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3552834406.0000024272070000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000024272018F37 rdtsc 16_2_0000024272018F37
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0010EAA2 BlockInput,0_2_0010EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000C2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_000C2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_000942DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000B4CE8 mov eax, dword ptr fs:[00000030h]0_2_000B4CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000F0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_000F0B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000C2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_000C2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000B083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_000B083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000B09D5 SetUnhandledExceptionFilter,0_2_000B09D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000B0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_000B0C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000F1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_000F1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000D2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_000D2BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000FB226 SendInput,keybd_event,0_2_000FB226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001122DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_001122DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000F0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_000F0B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000F1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_000F1663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000B0698 cpuid 0_2_000B0698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00108195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00108195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000ED27A GetUserNameW,0_2_000ED27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000CBB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_000CBB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_000942DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7444, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7444, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00111204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00111204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00111806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00111806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1561689 Sample: file.exe Startdate: 24/11/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 213 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.181.78, 443, 49744, 49745 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49746, 49753, 49759 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe33%VirustotalBrowse
    file.exe29%ReversingLabsWin32.Trojan.AutoitInject
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%VirustotalBrowse
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      high
      star-mini.c10r.facebook.com
      157.240.196.35
      truefalse
        high
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          high
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            high
            twitter.com
            104.244.42.129
            truefalse
              high
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                high
                services.addons.mozilla.org
                151.101.193.91
                truefalse
                  high
                  dyna.wikimedia.org
                  185.15.58.224
                  truefalse
                    high
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      high
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        high
                        youtube.com
                        142.250.181.78
                        truefalse
                          high
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            high
                            youtube-ui.l.google.com
                            216.58.208.238
                            truefalse
                              high
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                high
                                reddit.map.fastly.net
                                151.101.193.140
                                truefalse
                                  high
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    high
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      high
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        high
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          high
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            high
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              high
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                high
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    high
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 0000000D.00000003.1768444736.0000024D0C45A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830460267.0000024D0C434000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914567794.0000024D0C45D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888584677.0000024D0C434000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3549479899.0000024271AC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3550094378.000002078A8C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://detectportal.firefox.com/firefox.exe, 0000000D.00000003.1828825472.0000024D0ECF7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          high
                                                                          https://datastudio.google.com/embed/reporting/firefox.exe, 0000000D.00000003.1888894612.0000024D0B49D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1905483173.0000024D0B49D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1791741584.0000024D05576000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                                              high
                                                                              https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000D.00000003.1898697681.0000024D7E2B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3550212579.0000024FEA3CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3549479899.0000024271AE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3552736586.000002078AB03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                high
                                                                                https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1765573429.0000024D0AC31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1854794676.0000024D0AC30000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000011.00000002.3550094378.000002078A88F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://www.leboncoin.fr/firefox.exe, 0000000D.00000003.1830460267.0000024D0C42C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888584677.0000024D0C42C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1771334106.0000024D04A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://mozilla.ofirefox.exe, 0000000D.00000003.1844218317.0000024D0FB2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.1832737394.0000024D0AD29000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914253827.0000024D0CBE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890618087.0000024D04EC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 0000000D.00000003.1829573455.0000024D0E98A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830266967.0000024D0D12B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://screenshots.firefox.comfirefox.exe, 0000000D.00000003.1910241099.0000024D7E3FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://shavar.services.mozilla.comfirefox.exe, 0000000D.00000003.1830806150.0000024D0B44C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1731040149.0000024D02B44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730566636.0000024D02900000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1731431374.0000024D02B87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730803151.0000024D02B23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1731228857.0000024D02B66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000D.00000003.1913511798.0000024D0E58A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000D.00000003.1834551255.0000024D0AB46000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000D.00000003.1910280758.0000024D7E3C6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1877779895.0000024D7F85C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1905483173.0000024D0B491000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830806150.0000024D0B490000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1731228857.0000024D02B66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://profiler.firefox.com/firefox.exe, 0000000D.00000003.1910831723.0000024D7E24E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://www.msn.comfirefox.exe, 0000000D.00000003.1839760024.0000024D056CE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1731040149.0000024D02B44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730566636.0000024D02900000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730803151.0000024D02B23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1731228857.0000024D02B66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://exslt.org/setsfirefox.exe, 0000000D.00000003.1910454357.0000024D7E287000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898902770.0000024D7E286000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://youtube.com/firefox.exe, 0000000D.00000003.1839760024.0000024D056CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768444736.0000024D0C4DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904634876.0000024D0C4DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830460267.0000024D0C4DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888584677.0000024D0C4DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000D.00000003.1832029893.0000024D0AFA5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000D.00000003.1898697681.0000024D7E2B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3550212579.0000024FEA3CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3549479899.0000024271AE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3552736586.000002078AB03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                                        high
                                                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://exslt.org/commonfirefox.exe, 0000000D.00000003.1910454357.0000024D7E287000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898902770.0000024D7E286000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://www.amazon.com/firefox.exe, 0000000D.00000003.1831869017.0000024D0AFCF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://fpn.firefox.comfirefox.exe, 0000000D.00000003.1878635989.0000024D7F836000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000D.00000003.1886700839.0000024D0E94F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829605324.0000024D0E94E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000D.00000003.1898697681.0000024D7E2B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3550212579.0000024FEA3CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3549479899.0000024271AE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3552736586.000002078AB03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                                                          high
                                                                                                                                                          http://ocsp.rootca1.amazontrust.com0:firefox.exe, 0000000D.00000003.1770039781.0000024D03BC7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://win.mail.ru/cgi-bin/sentmsg?mailto=%sfirefox.exe, 0000000D.00000003.1894278665.0000024D026CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736794012.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1742351358.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741750367.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741999737.0000024D026D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740067795.0000024D026D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.youtube.com/firefox.exe, 0000000D.00000003.1831869017.0000024D0AFCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3549479899.0000024271A0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3550094378.000002078A80C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000D.00000003.1789064796.0000024D03529000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789105307.0000024D0353A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784932519.0000024D03511000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.bbc.co.uk/firefox.exe, 0000000D.00000003.1830460267.0000024D0C42C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888584677.0000024D0C42C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000D.00000003.1888192325.0000024D0CBE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914212641.0000024D0CBF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 0000000D.00000003.1834551255.0000024D0AB87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3549479899.0000024271AC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3550094378.000002078A8C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://127.0.0.1:firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1789064796.0000024D03529000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784932519.0000024D03511000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000D.00000003.1776939936.0000024D042B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884467815.0000024D042B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://bugzilla.mofirefox.exe, 0000000D.00000003.1913511798.0000024D0E58A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://shavar.services.mozilla.com/firefox.exe, 0000000D.00000003.1905610979.0000024D0B463000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000D.00000003.1829605324.0000024D0E94E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886700839.0000024D0E95A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://spocs.getpocket.com/firefox.exe, 00000011.00000002.3550094378.000002078A813000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.iqiyi.com/firefox.exe, 0000000D.00000003.1830460267.0000024D0C42C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888584677.0000024D0C42C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://support.mozilla.org/products/firefoxgro.allizom.troppus.places.sqlite-wal.13.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/connection-not-securefirefox.exe, 0000000D.00000003.1834551255.0000024D0AB46000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://addons.mozilla.org/firefox.exe, 0000000D.00000003.1830806150.0000024D0B44C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000D.00000003.1834551255.0000024D0AB46000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000D.00000003.1832029893.0000024D0AF98000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 0000000D.00000003.1789064796.0000024D03529000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1839605380.0000024D0611C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785197312.0000024D034C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852770527.0000024D065E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1854794676.0000024D0AC0E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892003029.0000024D0428E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866824190.0000024D031F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776939936.0000024D042B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768444736.0000024D0C4EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884467815.0000024D042C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779760930.0000024D034E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851563075.0000024D045BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877225183.0000024D02B0B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891961189.0000024D04404000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893352392.0000024D02B6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847169252.0000024D04189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860760799.0000024D035BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840277663.0000024D05646000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851877495.0000024D04783000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776939936.0000024D042B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873606583.0000024D035BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882987392.0000024D04191000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1839760024.0000024D056CE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://www.openh264.org/firefox.exe, 0000000D.00000003.1910280758.0000024D7E3E3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1841603668.0000024D04EC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839760024.0000024D056CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890618087.0000024D04EC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://www.zhihu.com/firefox.exe, 0000000D.00000003.1832737394.0000024D0AD4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1905774119.0000024D0AD4E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            http://x1.c.lencr.org/0firefox.exe, 0000000D.00000003.1770039781.0000024D03BC7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              http://x1.i.lencr.org/0firefox.exe, 0000000D.00000003.1770039781.0000024D03BC7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000D.00000003.1832029893.0000024D0AF98000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1854794676.0000024D0AC30000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000D.00000003.1905774119.0000024D0AD7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832737394.0000024D0AD7D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000D.00000003.1771334106.0000024D04A67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832353190.0000024D0AF67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899878949.0000024D0AF67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895488485.0000024D0AF67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000D.00000003.1910280758.0000024D7E3C6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            http://exslt.org/dates-and-times$firefox.exe, 0000000D.00000003.1898902770.0000024D7E243000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910710796.0000024D7E25E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000D.00000003.1829888475.0000024D0E933000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://profiler.firefox.comfirefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1737904979.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849759319.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866130678.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846589152.0000024D7FAA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 0000000D.00000003.1789064796.0000024D03529000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://identity.mozilla.com/apps/relayfirefox.exe, 0000000D.00000003.1903184436.0000024D0435E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.3552809765.0000024FEA480000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3552233945.0000024271FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3549734914.000002078A6A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                          34.149.100.209
                                                                                                                                                                                                                                                                          prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          34.107.243.93
                                                                                                                                                                                                                                                                          push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.107.221.82
                                                                                                                                                                                                                                                                          prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          35.244.181.201
                                                                                                                                                                                                                                                                          prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.117.188.166
                                                                                                                                                                                                                                                                          contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                          35.201.103.21
                                                                                                                                                                                                                                                                          normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          151.101.193.91
                                                                                                                                                                                                                                                                          services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                          35.190.72.216
                                                                                                                                                                                                                                                                          prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          142.250.181.78
                                                                                                                                                                                                                                                                          youtube.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.160.144.191
                                                                                                                                                                                                                                                                          prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          34.120.208.123
                                                                                                                                                                                                                                                                          telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                                                          127.0.0.1
                                                                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                          Analysis ID:1561689
                                                                                                                                                                                                                                                                          Start date and time:2024-11-24 05:17:53 +01:00
                                                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                          Overall analysis duration:0h 7m 53s
                                                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                          Run name:Run with higher sleep bypass
                                                                                                                                                                                                                                                                          Number of analysed new started processes analysed:22
                                                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                          Sample name:file.exe
                                                                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                                                                          Classification:mal72.troj.evad.winEXE@34/39@73/12
                                                                                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 50%
                                                                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 94%
                                                                                                                                                                                                                                                                          • Number of executed functions: 38
                                                                                                                                                                                                                                                                          • Number of non-executed functions: 309
                                                                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                          • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                                                                                                                          • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 34.209.229.249, 52.32.237.164, 52.27.142.243, 172.217.17.46, 88.221.134.209, 88.221.134.155, 172.217.17.78, 172.217.17.74
                                                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, redirector.gvt1.com, safebrowsing.googleapis.com, umwatson.events.data.microsoft.com, location.services.mozilla.com
                                                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                          34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                            151.101.193.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                  services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                  example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                  star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                  • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                  twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                  • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                  GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                  sparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.117.212.221
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                  FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                  ATGS-MMD-ASUSsparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                  • 56.38.180.232
                                                                                                                                                                                                                                                                                                                                  arm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                  • 33.182.100.211
                                                                                                                                                                                                                                                                                                                                  x86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                  • 56.76.75.179
                                                                                                                                                                                                                                                                                                                                  x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                  • 33.101.42.79
                                                                                                                                                                                                                                                                                                                                  sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                  • 48.19.101.102
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  arm7.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                  • 33.219.71.153
                                                                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                  fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.178733177747649
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:TjMiiMXcbhbVbTbfbRbObtbyEl7nwrUJA6WnSrDtTUd/SkDrqs:TYKcNhnzFSJQrnBnSrDhUd/z
                                                                                                                                                                                                                                                                                                                                                                      MD5:723BAB08C04BB59223DBE793B9BC1836
                                                                                                                                                                                                                                                                                                                                                                      SHA1:AF49EDEA98447DBBFF798A8F5962774C72B20479
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:3F226583D68DFF55203FD8BEDE956EC31B5E74029D96089CA9D9FFF9898B76F5
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F24AB067E215941BE20F6222ABDADE8B46B1F852BF194570A60048F21028826F7D316556F06FE3FBAD8473A2866A65D8809F586F1D844CFA7FE6D9831BBAF93F
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"type":"uninstall","id":"06bcc6ba-0eed-4f41-9fa2-71ddb700b597","creationDate":"2024-11-24T06:13:22.769Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.178733177747649
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:TjMiiMXcbhbVbTbfbRbObtbyEl7nwrUJA6WnSrDtTUd/SkDrqs:TYKcNhnzFSJQrnBnSrDhUd/z
                                                                                                                                                                                                                                                                                                                                                                      MD5:723BAB08C04BB59223DBE793B9BC1836
                                                                                                                                                                                                                                                                                                                                                                      SHA1:AF49EDEA98447DBBFF798A8F5962774C72B20479
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:3F226583D68DFF55203FD8BEDE956EC31B5E74029D96089CA9D9FFF9898B76F5
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F24AB067E215941BE20F6222ABDADE8B46B1F852BF194570A60048F21028826F7D316556F06FE3FBAD8473A2866A65D8809F586F1D844CFA7FE6D9831BBAF93F
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"type":"uninstall","id":"06bcc6ba-0eed-4f41-9fa2-71ddb700b597","creationDate":"2024-11-24T06:13:22.769Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 24 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):490
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.246483341090937
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:l8v/7J2T+gwjz+vdzLSMO9mj253UT3BcHXhJo:82CgwS//O91iT3BUXh6
                                                                                                                                                                                                                                                                                                                                                                      MD5:BD9751DFFFEFFA2154CC5913489ED58C
                                                                                                                                                                                                                                                                                                                                                                      SHA1:1C9230053C45CA44883103A6ACFDF49AC53ABF45
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:834C4F18E96CFDAA395246183DE76032F1B77886764CEEBE52F6A146FA4D4C3B
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:01072F60F4B2489BB84639A6179A82A3EA90A31C1AD61D30EF27800C3114DB5E45662583E1C0B5382F51635DC14372EFC71DCD069999D6B21A5D256C70697790
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:.......................PNG........IHDR................a....IDAT8O...1P......p....d1.....v)......p.nXM.t.H.(.......B$..}_G.{.......:uN...=......s|.$...`0.....dl6.>>>p.\.v;z.......F.a:.2..D.V.....V..n...g.z.X..C...v.......=.H..d..P*...i.."...X,.B...h...xyy.V....I$..J%r....6....Z-:...P..J..........|>'...P.\&.....l6....N5...Z.x<.....h.z..'@...L&.F..'.Jq<...m6.OOO.....$..r:.......v..V..ze.\.p.R..t.Z.....r...B...3.B..0...T*E".p8.D0..`2.D.j...h..n...wF...........#......O....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                                      MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                                      SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                                      MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                                      SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.3078340684818475
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:Ydf3xAcTIUx2dWoM15rLN8zmJdf3xAcswM+bpoqdWoM15rLFX1RgmHdf3xAc6lVm:YdqNUgdw8z2dqz6Bdwssdqzadwu1
                                                                                                                                                                                                                                                                                                                                                                      MD5:15BFD7C59056D523575D965ECBC77F11
                                                                                                                                                                                                                                                                                                                                                                      SHA1:D7CC6B663D76CCF0EDFA7B20478F1789309B1AEC
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:24FE9A76E89776E063B4F6390C8490FD3CD157842719BC22548DD889D6B69C87
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B4D5ABEBB9FDA44CE95305BF30514D8A4411462B25BCCBE793753749FF68645BEA7C89CD8F8E97F18A0F0B4FA22CAF9BC5206FB375FD0F309A566B5066724B93
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:...................................FL..................F.@.. ...p...........'>..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IxYY"....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WxYY"............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WxYY"..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z..............^.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.3078340684818475
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:Ydf3xAcTIUx2dWoM15rLN8zmJdf3xAcswM+bpoqdWoM15rLFX1RgmHdf3xAc6lVm:YdqNUgdw8z2dqz6Bdwssdqzadwu1
                                                                                                                                                                                                                                                                                                                                                                      MD5:15BFD7C59056D523575D965ECBC77F11
                                                                                                                                                                                                                                                                                                                                                                      SHA1:D7CC6B663D76CCF0EDFA7B20478F1789309B1AEC
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:24FE9A76E89776E063B4F6390C8490FD3CD157842719BC22548DD889D6B69C87
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B4D5ABEBB9FDA44CE95305BF30514D8A4411462B25BCCBE793753749FF68645BEA7C89CD8F8E97F18A0F0B4FA22CAF9BC5206FB375FD0F309A566B5066724B93
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:...................................FL..................F.@.. ...p...........'>..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IxYY"....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WxYY"............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WxYY"..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z..............^.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.3078340684818475
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:Ydf3xAcTIUx2dWoM15rLN8zmJdf3xAcswM+bpoqdWoM15rLFX1RgmHdf3xAc6lVm:YdqNUgdw8z2dqz6Bdwssdqzadwu1
                                                                                                                                                                                                                                                                                                                                                                      MD5:15BFD7C59056D523575D965ECBC77F11
                                                                                                                                                                                                                                                                                                                                                                      SHA1:D7CC6B663D76CCF0EDFA7B20478F1789309B1AEC
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:24FE9A76E89776E063B4F6390C8490FD3CD157842719BC22548DD889D6B69C87
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B4D5ABEBB9FDA44CE95305BF30514D8A4411462B25BCCBE793753749FF68645BEA7C89CD8F8E97F18A0F0B4FA22CAF9BC5206FB375FD0F309A566B5066724B93
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:...................................FL..................F.@.. ...p...........'>..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IxYY"....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WxYY"............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WxYY"..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z..............^.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.3078340684818475
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:Ydf3xAcTIUx2dWoM15rLN8zmJdf3xAcswM+bpoqdWoM15rLFX1RgmHdf3xAc6lVm:YdqNUgdw8z2dqz6Bdwssdqzadwu1
                                                                                                                                                                                                                                                                                                                                                                      MD5:15BFD7C59056D523575D965ECBC77F11
                                                                                                                                                                                                                                                                                                                                                                      SHA1:D7CC6B663D76CCF0EDFA7B20478F1789309B1AEC
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:24FE9A76E89776E063B4F6390C8490FD3CD157842719BC22548DD889D6B69C87
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B4D5ABEBB9FDA44CE95305BF30514D8A4411462B25BCCBE793753749FF68645BEA7C89CD8F8E97F18A0F0B4FA22CAF9BC5206FB375FD0F309A566B5066724B93
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:...................................FL..................F.@.. ...p...........'>..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IxYY"....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WxYY"............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WxYY"..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z..............^.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.925504609456947
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:8S+OfJQPUFpOdwNIOdYVjvYcXaNL5y18P:8S+OBIUjOdwiOdYVjjwL5y18P
                                                                                                                                                                                                                                                                                                                                                                      MD5:6B34629B9F977013EB295F4E8567A5F2
                                                                                                                                                                                                                                                                                                                                                                      SHA1:EA3D0E070365CB29893D8A409FD943C5FCF4531A
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F044F390899DDF0895D2C19DEB0C26B46D4870EEA35C3758DA9DA19B69991453
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:FE4C1BAAF56866C12C91EE5A9E2E27B8243535F1C937B0487B4681FEB1B537975B78A57A6E8BF1CD4F706E17B9DBF4F1E7565CBC4EC7C870CAFF998C7DA1EC73
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.925504609456947
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:8S+OfJQPUFpOdwNIOdYVjvYcXaNL5y18P:8S+OBIUjOdwiOdYVjjwL5y18P
                                                                                                                                                                                                                                                                                                                                                                      MD5:6B34629B9F977013EB295F4E8567A5F2
                                                                                                                                                                                                                                                                                                                                                                      SHA1:EA3D0E070365CB29893D8A409FD943C5FCF4531A
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F044F390899DDF0895D2C19DEB0C26B46D4870EEA35C3758DA9DA19B69991453
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:FE4C1BAAF56866C12C91EE5A9E2E27B8243535F1C937B0487B4681FEB1B537975B78A57A6E8BF1CD4F706E17B9DBF4F1E7565CBC4EC7C870CAFF998C7DA1EC73
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5312
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                                                                                                                                      MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                                                                                                                                      SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5312
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                                                                                                                                      MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                                                                                                                                      SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                      MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                      SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                      MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                      SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                                      MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                                                                                                                                                                      SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                      MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                      SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                      MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                      SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                                                                                                                                      MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                                                                                                                                      SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                                                                                                                                      MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                                                                                                                                      SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                                      MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                                      SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                      MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                      SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                      MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                      SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                      MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                      SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                      MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                      SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.07328095494637173
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkihF/:DLhesh7Owd4+jih
                                                                                                                                                                                                                                                                                                                                                                      MD5:3D730BF87ED97629BEE9C59C80A86ECB
                                                                                                                                                                                                                                                                                                                                                                      SHA1:A8C26B19F0CBB309ADCC7158B4FFA2E1B142D889
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A7224A5A9C75BD47C61C866886E9DD75A52E7D1EF34B3BED7C1197BD35B0A9D0
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:34826C3064926558416AC0549A3A53BA29D801D99EF672334D8C7C60BEEB81DC2E93A4175FA56C8BFC2346621698401126ECCE9B793EEF5777C5502188B34AA7
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.039301097826853294
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:GHlhVziiaetQzlIlHlhVziiaetQz/4l8a9//Ylll4llqlyllel4lt:G7VOKYIl7VOKyoL9XIwlio
                                                                                                                                                                                                                                                                                                                                                                      MD5:3D4F8F3073272468E5F424B4C6AC7578
                                                                                                                                                                                                                                                                                                                                                                      SHA1:C4FED47F5F6D399FB454FC5EFD35F14899D2AF88
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D7095EADB1A41BA94E343E967013A1913EC8DB75BC54D2716A52AA292E4625E3
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E1CBF0E649B33B41A01BB04CA5D9B3C3A4BD9AFA947077B494A10D11AE2F81F2AE6A2CC5AA755CF894EDE6EB6910E1777CB0E526DC5AFC632E7AAA2B54296C88
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:..-......................GG.....y...2.......V..m..-......................GG.....y...2.......V..m........................................................'...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):163992
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.11786211655550957
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:KZMt6fk5yLxsZ+KjxsMltTAUCF2QWUCZ7CCQE/TKCbCMxsaxhwlB2VZ2i7+:OHM4QhJtUnWdU+RVxKHkZk
                                                                                                                                                                                                                                                                                                                                                                      MD5:BBE5D10249136389EF94628816D7B00A
                                                                                                                                                                                                                                                                                                                                                                      SHA1:AD8128EBB7CE2E22527354787CAAA767887BB147
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6E0C91453B7F32FC1C501EC0CE0A675028C7D331AE39CCEB51F93A5A2BCB2854
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BEF2711C9ACF9FB3C469BCC17DD8F42E9DC117FE69E4F1B55AC1F3A61AABD3706F8945786357C5D970A01F4967EAFCF042E6DCD412A9ED3E946C09C6B9859377
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:7....-..........y...2...z...Hpc........y...2...K.5.4.M.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):13254
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.493911387193699
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:anaRtLYbBp6ohj4qyaaXf6Ki4M7N5q45RfGNBw8dLSl:feKq954MhJcwY0
                                                                                                                                                                                                                                                                                                                                                                      MD5:A573E62227558CB4E2D31883420F952B
                                                                                                                                                                                                                                                                                                                                                                      SHA1:FE6E6FF8CCED1D0FBE0D9D963D86D0A0022FBEAE
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8EE90A2BB5609D1EEB86387BAB03CAD0EA247FE40853FF41F074874BF53B463F
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F7432B685C84E5BCAD31546270FD0EA46B5DEF1D6FCC368F406D2DD871EFC924289578B18E788AF652D1C66B13CC0B30BBD4F68A70F04A328E2D1C7FE69E10FF
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732428773);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732428773);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732428773);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173242
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):13254
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.493911387193699
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:anaRtLYbBp6ohj4qyaaXf6Ki4M7N5q45RfGNBw8dLSl:feKq954MhJcwY0
                                                                                                                                                                                                                                                                                                                                                                      MD5:A573E62227558CB4E2D31883420F952B
                                                                                                                                                                                                                                                                                                                                                                      SHA1:FE6E6FF8CCED1D0FBE0D9D963D86D0A0022FBEAE
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8EE90A2BB5609D1EEB86387BAB03CAD0EA247FE40853FF41F074874BF53B463F
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F7432B685C84E5BCAD31546270FD0EA46B5DEF1D6FCC368F406D2DD871EFC924289578B18E788AF652D1C66B13CC0B30BBD4F68A70F04A328E2D1C7FE69E10FF
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732428773);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732428773);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732428773);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173242
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                                                                                                                                                                      MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                                                                                                                                                                      SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                      MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                      SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                      MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                      SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1569
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.3341780209331215
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:v+USUGlcAxSg0LXnIgw/pnxQwRlszT5sKtq3eHVQj6TcnamhujJlOsIx6mNVryNO:GUpOxr0gnR6E3eHTM4JlGjUNR4
                                                                                                                                                                                                                                                                                                                                                                      MD5:E9F9885350F84F5AE4C2752E63C736F6
                                                                                                                                                                                                                                                                                                                                                                      SHA1:4438B7DAED2C004BCBCE0E1692A550126D58D01A
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F2E6B1EFC1D02948BC8D221649F05783E08C1830AE62C6970E809CA91F0E340E
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:FE8165ECEB59B717CAD52C4365EA001633F7A1F60B25C2C5D76F602753DEDDCF321E51C4C2864B4A7AF81D9107DD406DADC909753FA27F633138EFDDC7EDA40B
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{1e282dc7-8185-4671-ae52-1d103dfb3231}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732428776639,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..iUpdate...40,"startTim..A4257...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...47818,"originA...
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1569
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.3341780209331215
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:v+USUGlcAxSg0LXnIgw/pnxQwRlszT5sKtq3eHVQj6TcnamhujJlOsIx6mNVryNO:GUpOxr0gnR6E3eHTM4JlGjUNR4
                                                                                                                                                                                                                                                                                                                                                                      MD5:E9F9885350F84F5AE4C2752E63C736F6
                                                                                                                                                                                                                                                                                                                                                                      SHA1:4438B7DAED2C004BCBCE0E1692A550126D58D01A
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F2E6B1EFC1D02948BC8D221649F05783E08C1830AE62C6970E809CA91F0E340E
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:FE8165ECEB59B717CAD52C4365EA001633F7A1F60B25C2C5D76F602753DEDDCF321E51C4C2864B4A7AF81D9107DD406DADC909753FA27F633138EFDDC7EDA40B
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{1e282dc7-8185-4671-ae52-1d103dfb3231}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732428776639,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..iUpdate...40,"startTim..A4257...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...47818,"originA...
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1569
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.3341780209331215
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:v+USUGlcAxSg0LXnIgw/pnxQwRlszT5sKtq3eHVQj6TcnamhujJlOsIx6mNVryNO:GUpOxr0gnR6E3eHTM4JlGjUNR4
                                                                                                                                                                                                                                                                                                                                                                      MD5:E9F9885350F84F5AE4C2752E63C736F6
                                                                                                                                                                                                                                                                                                                                                                      SHA1:4438B7DAED2C004BCBCE0E1692A550126D58D01A
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F2E6B1EFC1D02948BC8D221649F05783E08C1830AE62C6970E809CA91F0E340E
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:FE8165ECEB59B717CAD52C4365EA001633F7A1F60B25C2C5D76F602753DEDDCF321E51C4C2864B4A7AF81D9107DD406DADC909753FA27F633138EFDDC7EDA40B
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{1e282dc7-8185-4671-ae52-1d103dfb3231}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732428776639,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..iUpdate...40,"startTim..A4257...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...47818,"originA...
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                                      MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                                                                                                                                      SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.033796584628369
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:YrSAYD6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:ycDyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                                                                                                                                      MD5:AEBF4CF9F84D6BF47A05AD0C6E07317D
                                                                                                                                                                                                                                                                                                                                                                      SHA1:CE3DCCF849D2B07619A86E43D671372443368C50
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:DFF86667FE83A975CA29AA73262854CCE8FE9E051D0C4F9689DAA1A1C2E99AF6
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:30EAD54CE291EBD6CF0CF7A31344825E2C00E3C9D25B78A88194F6AC1C5176910F24357ED8A88FF2F3073BC74096B169DBA08C37BB3C23DD86BA8E7012857161
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-24T06:12:38.059Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.033796584628369
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:YrSAYD6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:ycDyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                                                                                                                                      MD5:AEBF4CF9F84D6BF47A05AD0C6E07317D
                                                                                                                                                                                                                                                                                                                                                                      SHA1:CE3DCCF849D2B07619A86E43D671372443368C50
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:DFF86667FE83A975CA29AA73262854CCE8FE9E051D0C4F9689DAA1A1C2E99AF6
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:30EAD54CE291EBD6CF0CF7A31344825E2C00E3C9D25B78A88194F6AC1C5176910F24357ED8A88FF2F3073BC74096B169DBA08C37BB3C23DD86BA8E7012857161
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-24T06:12:38.059Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.591498862260872
                                                                                                                                                                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                                      File name:file.exe
                                                                                                                                                                                                                                                                                                                                                                      File size:922'112 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5:f461a88df2b23d0db11354b7284870e1
                                                                                                                                                                                                                                                                                                                                                                      SHA1:5f88d3b4e6640ed038b48e26a0c1fc50c7c39eb8
                                                                                                                                                                                                                                                                                                                                                                      SHA256:18cc5ff7b0dd625d23b7ecee3fa639b2368227373d1426674b7224906d0ce73f
                                                                                                                                                                                                                                                                                                                                                                      SHA512:69748cfd47eda08b44b2a4d160bd14a0d6b748131bdb045ddc130ed40c3c8729d9b6c80cef1303fad0822b7ffc77901893d523f2e29681e3091f75cb776cd221
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:yqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgaCTi:yqDEvCTbMWu7rQYlBQcBiT6rprG8aii
                                                                                                                                                                                                                                                                                                                                                                      TLSH:94159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                                                                                                                                                      File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                                                      Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                                                      Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                                      Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                                      DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                                      Time Stamp:0x6742A630 [Sun Nov 24 04:06:08 2024 UTC]
                                                                                                                                                                                                                                                                                                                                                                      TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                                      OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                                      OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                      File Version Major:5
                                                                                                                                                                                                                                                                                                                                                                      File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                      Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                                      Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                      Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                                                      Instruction
                                                                                                                                                                                                                                                                                                                                                                      call 00007FE8DC7EEC33h
                                                                                                                                                                                                                                                                                                                                                                      jmp 00007FE8DC7EE53Fh
                                                                                                                                                                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                                                                                                                                                                      push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                      call 00007FE8DC7EE71Dh
                                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                      mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                      pop esi
                                                                                                                                                                                                                                                                                                                                                                      pop ebp
                                                                                                                                                                                                                                                                                                                                                                      retn 0004h
                                                                                                                                                                                                                                                                                                                                                                      and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                      mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                      and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                                                                                                                                                                      push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                      call 00007FE8DC7EE6EAh
                                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                      mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                      pop esi
                                                                                                                                                                                                                                                                                                                                                                      pop ebp
                                                                                                                                                                                                                                                                                                                                                                      retn 0004h
                                                                                                                                                                                                                                                                                                                                                                      and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                      mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                      and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                      lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                      and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                                                      and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                                                                                                                                                                      mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                      add eax, 04h
                                                                                                                                                                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                                                                                                                                                                      call 00007FE8DC7F12DDh
                                                                                                                                                                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                                                                                                                                                                      mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                      pop esi
                                                                                                                                                                                                                                                                                                                                                                      pop ebp
                                                                                                                                                                                                                                                                                                                                                                      retn 0004h
                                                                                                                                                                                                                                                                                                                                                                      lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                                                                                                                                                                      call 00007FE8DC7F1328h
                                                                                                                                                                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                      lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                                                                                                                                                                      call 00007FE8DC7F1311h
                                                                                                                                                                                                                                                                                                                                                                      test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                                                                                                                                                                      Programming Language:
                                                                                                                                                                                                                                                                                                                                                                      • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                      • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000xa714.rsrc
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0xdf0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                                      .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                      .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                      .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                      .rsrc0xd40000xa7140xa80024048e089b8b25bf8a8de6a3b997b2aaFalse0.36544363839285715data5.61694405830637IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                      .reloc0xdf0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                                                      RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                                                      RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                      RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                                                      RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                                                      RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                                                      RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                                                      RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                                                      RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                                                      RT_RCDATA0xdc7b80x19dcdata1.0016616314199396
                                                                                                                                                                                                                                                                                                                                                                      RT_GROUP_ICON0xde1940x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                                                      RT_GROUP_ICON0xde20c0x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                      RT_GROUP_ICON0xde2200x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                                                      RT_GROUP_ICON0xde2340x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                      RT_VERSION0xde2480xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                                                      RT_MANIFEST0xde3240x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                                                      DLLImport
                                                                                                                                                                                                                                                                                                                                                                      WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                                                      VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                                                      WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                                                      COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                                      MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                                                      WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                                                      PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                                                      IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                                                      USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                                                      UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                                                      KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                                                      USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                                                      GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                                                      COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                                                      ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                                                      SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                                                      ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                                                      OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                                      EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                                                                                                                                      2024-11-24T05:18:50.164046+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449735104.208.16.94443TCP
                                                                                                                                                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:52.957624912 CET49742443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:52.957657099 CET4434974235.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:52.957943916 CET49742443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:52.963114977 CET49742443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:52.963135958 CET4434974235.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.228393078 CET4434974235.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.234790087 CET49742443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.243556023 CET49742443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.243603945 CET4434974235.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.243705988 CET49742443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.243932009 CET4434974235.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.244638920 CET49742443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.783329010 CET49744443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.783360958 CET44349744142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.783607960 CET49744443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.785074949 CET49744443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.785089016 CET44349744142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.838860989 CET49745443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.838886023 CET44349745142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.849987984 CET49745443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.851520061 CET49745443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.851540089 CET44349745142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.068917036 CET4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.188736916 CET804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.188865900 CET4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.370129108 CET4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.370523930 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.370551109 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.372426987 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.374000072 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.374017954 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.489717007 CET804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.518600941 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.518655062 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.519273996 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.520628929 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.520683050 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.955874920 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.955903053 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.956455946 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.956598997 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.956619024 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.064662933 CET49751443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.064749002 CET4434975135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.064846039 CET49751443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.065150976 CET49751443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.065237045 CET4434975135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.342101097 CET804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.387151957 CET4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.494772911 CET44349744142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.495784044 CET44349744142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.500076056 CET49744443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.500089884 CET44349744142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.507508039 CET49744443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.507520914 CET44349744142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.507601023 CET49744443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.507774115 CET44349744142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.510502100 CET49744443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.579786062 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.602921963 CET44349745142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.602937937 CET44349745142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.603193045 CET49745443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.603946924 CET44349745142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.604132891 CET49745443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.607592106 CET49745443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.607604027 CET44349745142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.607681990 CET49745443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.607768059 CET44349745142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.607821941 CET49745443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.644073009 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.655335903 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.656864882 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.660662889 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.660681009 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.660769939 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.660866022 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.661096096 CET49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.661113977 CET4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.672403097 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.672571898 CET49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.677177906 CET49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.677197933 CET4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.699332952 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.702445984 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.702677965 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.800103903 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.800262928 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.804805040 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.804846048 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.804893970 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.805016994 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.805172920 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.822154999 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.217864037 CET49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.217896938 CET4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.218002081 CET49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.219491959 CET49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.219506979 CET4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.231321096 CET4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.232461929 CET49756443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.232485056 CET4434975634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.239645958 CET49756443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.241275072 CET49756443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.241295099 CET4434975634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.267013073 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.269236088 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.284486055 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.284534931 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.284781933 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.290630102 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.290703058 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.290822029 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.292483091 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.327022076 CET4434975135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.331336021 CET4434975135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.345686913 CET49751443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.348861933 CET49751443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.348890066 CET4434975135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.349227905 CET4434975135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.350790977 CET804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.350929976 CET49751443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.351001024 CET49751443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.351079941 CET4434975135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.351213932 CET49751443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.351249933 CET49751443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.420255899 CET49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.420341969 CET4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.420449018 CET49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.420566082 CET49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.420588970 CET4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.435926914 CET49758443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.436012983 CET4434975834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.437052011 CET49758443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.438417912 CET49758443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.438460112 CET4434975834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.555344105 CET804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.557581902 CET4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.592854023 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.639214993 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.677495956 CET804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.688843966 CET4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.712575912 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.726761103 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.758765936 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.758999109 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.759217024 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.788181067 CET49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.788203001 CET4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.788660049 CET49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.790256977 CET49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.790268898 CET4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.878833055 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.940222979 CET4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.940237999 CET4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.940287113 CET49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.068906069 CET49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.068928957 CET4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.068986893 CET49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.069132090 CET4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.069255114 CET49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.482424974 CET4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.482494116 CET49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.502180099 CET4434975634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.502192020 CET4434975634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.502249002 CET49756443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.604458094 CET49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.604473114 CET4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.604688883 CET49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.604717970 CET4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.604876995 CET49756443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.604899883 CET4434975634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.604943991 CET49756443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.605132103 CET4434975634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.605261087 CET49762443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.605278015 CET4434976234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.605309010 CET49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.605326891 CET49756443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.605438948 CET49762443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.606901884 CET49762443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.606918097 CET4434976234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.678891897 CET4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.678972960 CET49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.681535006 CET49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.681560993 CET4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.681804895 CET4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.683779955 CET49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.683855057 CET49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.683924913 CET4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.684150934 CET49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.699167967 CET4434975834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.699248075 CET49758443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.703577995 CET49758443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.703605890 CET4434975834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.703646898 CET49758443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.703767061 CET4434975834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.703931093 CET49758443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.890132904 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.944041967 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:59.051618099 CET4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:59.051700115 CET49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:59.056881905 CET49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:59.056890011 CET4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:59.056919098 CET49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:59.057054996 CET4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:59.057115078 CET49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:59.870105028 CET4434976234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:59.870184898 CET49762443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:59.874819994 CET49762443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:59.874835968 CET4434976234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:59.874926090 CET49762443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:59.874984980 CET4434976234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:59.875063896 CET49762443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:00.830193996 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:00.859256029 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:00.859294891 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:00.861474037 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:00.861501932 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:00.862536907 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:00.862539053 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:00.862721920 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:00.862735033 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:00.862858057 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:00.862878084 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:00.949729919 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:00.955660105 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.165296078 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.168222904 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.171390057 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.171513081 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.517251968 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.520123959 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.520148039 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.520494938 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.522511959 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.522531033 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.522883892 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.523176908 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.523205996 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.523333073 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.524976015 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.524986029 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.527276993 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.527369976 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.527447939 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.527460098 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.527488947 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.527595997 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.527621984 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.528139114 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.636785984 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.850492954 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.899460077 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:03.783581972 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:03.783664942 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:03.788454056 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:03.788479090 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:03.788553953 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:03.788634062 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:03.788815975 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.278090000 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.414947033 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.486350060 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.489448071 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.489470959 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.490717888 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.492125034 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.492137909 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.605905056 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.619395018 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.627235889 CET49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.627249956 CET4434976934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.627665043 CET49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.629021883 CET49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.629033089 CET4434976934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.664865017 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.819802999 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.865437031 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:07.551035881 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:07.670623064 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:07.704374075 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:07.704456091 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:07.709424973 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:07.709435940 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:07.709533930 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:07.709590912 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:07.709638119 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:07.875653028 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:07.915235043 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:07.934323072 CET4434976934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:07.934386015 CET49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:08.028062105 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:08.031379938 CET49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:08.031402111 CET4434976934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:08.031451941 CET49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:08.031618118 CET4434976934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:08.033128023 CET49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:08.147984028 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:08.361536980 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:08.416682005 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.050791979 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.170557022 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.375240088 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.420063019 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:18.044420958 CET49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:18.044496059 CET4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:18.044652939 CET49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:18.046092033 CET49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:18.046127081 CET4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:18.370325089 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:18.489860058 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:19.271931887 CET4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:19.272015095 CET49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:19.277153015 CET49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:19.277174950 CET4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:19.277252913 CET49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:19.277334929 CET4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:19.278219938 CET49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:19.280599117 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:19.388814926 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:19.400068998 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:19.508364916 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:19.613789082 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:19.618490934 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:19.658422947 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:19.737984896 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:19.942393064 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:19.990518093 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.071439028 CET49771443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.071465015 CET4434977135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.073697090 CET49771443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.073851109 CET49771443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.073873043 CET4434977135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.094044924 CET49772443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.094094038 CET4434977234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.094707012 CET49772443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.094894886 CET49772443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.094943047 CET4434977234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.118510008 CET49773443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.118536949 CET4434977335.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.122412920 CET49773443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.123886108 CET49773443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.123912096 CET4434977335.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.266762972 CET49774443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.266787052 CET4434977435.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.267072916 CET49774443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.268492937 CET49774443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.268507004 CET4434977435.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.329627037 CET49775443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.329648018 CET44349775151.101.193.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.330046892 CET49775443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.330184937 CET49775443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.330194950 CET44349775151.101.193.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.330131054 CET4434977135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.330229998 CET49771443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.333347082 CET49771443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.333358049 CET4434977135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.333602905 CET4434977135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.336190939 CET49771443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.336286068 CET49771443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.336359978 CET4434977135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.343647003 CET49771443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.345186949 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.350018024 CET4434977234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.350117922 CET49772443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.353429079 CET49772443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.353467941 CET4434977234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.353722095 CET4434977234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.356076956 CET49772443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.356189013 CET49772443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.356221914 CET4434977234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.356348991 CET49772443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.356348991 CET49772443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.381521940 CET4434977335.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.381839037 CET49773443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.385730982 CET49773443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.385750055 CET4434977335.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.385814905 CET49773443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.385910988 CET4434977335.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.392165899 CET49773443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.464596033 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.529021978 CET4434977435.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.529115915 CET49774443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.532949924 CET49774443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.532958984 CET4434977435.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.533045053 CET49774443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.533092976 CET4434977435.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.533242941 CET49774443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.542934895 CET44349775151.101.193.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.543034077 CET49775443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.545775890 CET49775443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.545779943 CET44349775151.101.193.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.545999050 CET44349775151.101.193.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.546523094 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.546575069 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.546853065 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.547161102 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.547199011 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.548369884 CET49775443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.548461914 CET49775443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.548491001 CET44349775151.101.193.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.548589945 CET49775443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.555900097 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.555919886 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.556385994 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.556505919 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.556516886 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.557882071 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.557902098 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.558442116 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.558587074 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.558603048 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.559775114 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.559783936 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.560069084 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.560178995 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.560189962 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.678199053 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.682691097 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.720473051 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.802231073 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.006072044 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.052582979 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.757998943 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.758081913 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.761486053 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.761513948 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.761769056 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.763771057 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.763866901 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.763928890 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.764842987 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.766618967 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.768589973 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.768672943 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.771230936 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.771243095 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.771483898 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.773682117 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.773762941 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.773812056 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.774290085 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.813225985 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.813290119 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.813936949 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.815721035 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.815726995 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.815924883 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.815943003 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.818237066 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.818249941 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.818475962 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.820667982 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.820739031 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.820787907 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.821533918 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.821594000 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.821665049 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.821820974 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.821820974 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.886248112 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:24.099872112 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:24.105427027 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:24.155769110 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:24.224997997 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:24.428822041 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:24.472204924 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:34.115928888 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:34.235820055 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:34.432610989 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:34.552285910 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:39.472225904 CET49781443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:39.472274065 CET4434978134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:39.472595930 CET49781443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:39.473783970 CET49781443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:39.473804951 CET4434978134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:40.730237961 CET4434978134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:40.730433941 CET49781443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:40.734474897 CET49781443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:40.734488010 CET4434978134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:40.734580040 CET49781443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:40.734648943 CET4434978134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:40.735208988 CET49781443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:40.737176895 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:40.856702089 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:41.071283102 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:41.074707031 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:41.119772911 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:41.194354057 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:41.399339914 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:41.451445103 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:51.079077005 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:51.186708927 CET49799443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:51.186743975 CET4434979934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:51.188461065 CET49799443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:51.188642979 CET49799443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:51.188656092 CET4434979934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:51.198571920 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:51.206888914 CET49800443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:51.206947088 CET4434980034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:51.207408905 CET49800443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:51.207582951 CET49800443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:51.207618952 CET4434980034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:51.209938049 CET49801443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:51.209965944 CET4434980134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:51.210596085 CET49801443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:51.210745096 CET49801443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:51.210756063 CET4434980134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:51.403135061 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:51.522665024 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.464296103 CET4434980034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.464397907 CET49800443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.465672970 CET4434980134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.465740919 CET49801443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.467519045 CET49800443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.467545033 CET4434980034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.467791080 CET4434980034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.469944954 CET49801443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.469952106 CET4434980134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.470171928 CET4434980134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.472595930 CET49800443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.472714901 CET49800443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.472744942 CET4434980034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.472914934 CET49801443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.472981930 CET49801443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.473041058 CET4434980134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.473500013 CET49800443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.476526976 CET49801443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.476545095 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.491309881 CET4434979934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.491400003 CET49799443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.494431019 CET49799443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.494438887 CET4434979934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.494662046 CET4434979934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.496968031 CET49799443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.497055054 CET49799443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.497096062 CET4434979934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.497195005 CET49799443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.596029043 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.809587002 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.817498922 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.869529009 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.937021971 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:53.140719891 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:53.208179951 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:01.989319086 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:02.108725071 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:02.325298071 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:02.328437090 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:02.380561113 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:02.447911978 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:02.652247906 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:02.697103024 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:12.337285042 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:12.456903934 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:12.653789043 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:12.773294926 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:20.886228085 CET49868443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:20.886311054 CET4434986834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:20.886573076 CET49868443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:20.888014078 CET49868443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:20.888056993 CET4434986834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:22.145560026 CET4434986834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:22.145983934 CET49868443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:22.151299000 CET49868443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:22.151304960 CET4434986834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:22.151458025 CET4434986834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:22.151554108 CET49868443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:22.151561022 CET4434986834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:22.151638031 CET49868443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:22.154022932 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:22.273585081 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:22.487226009 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:22.490942001 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:22.535243988 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:22.611346960 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:22.817291975 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:22.867371082 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:32.501545906 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:32.621146917 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:32.818073988 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:32.937566042 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:42.630490065 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:42.749980927 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:42.946997881 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:43.066907883 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:52.760195017 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:52.879776955 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:53.076697111 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:53.196183920 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:02.889468908 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:03.009113073 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:03.205929995 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:03.325474024 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:13.018910885 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:13.138442993 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:13.335412025 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:13.454902887 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:23.148591042 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:23.268201113 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:23.465204000 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:23.584717035 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:33.278772116 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:33.398284912 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:33.595256090 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:33.714840889 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:42.806603909 CET50052443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:42.806659937 CET4435005234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:42.806857109 CET50052443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:42.808388948 CET50052443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:42.808414936 CET4435005234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:43.408128977 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:43.527743101 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:43.724539995 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:43.844110012 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:44.017333984 CET4435005234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:44.017414093 CET50052443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:44.024462938 CET50052443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:44.024493933 CET4435005234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:44.024595022 CET50052443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:44.024620056 CET4435005234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:44.025389910 CET50052443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:44.027260065 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:44.146728992 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:44.360857964 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:44.365101099 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:44.410969019 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:44.484747887 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:44.688693047 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:44.742651939 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:52.697340012 CET50055443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:52.697448015 CET4435005534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:52.697603941 CET50056443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:52.697693110 CET4435005634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:52.697702885 CET50057443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:52.697737932 CET4435005734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:52.697818995 CET50058443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:52.697841883 CET4435005834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:52.697895050 CET50055443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:52.697896957 CET50057443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:52.697915077 CET50056443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:52.698003054 CET50058443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:52.698067904 CET50055443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:52.698105097 CET4435005534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:52.698188066 CET50057443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:52.698200941 CET4435005734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:52.698280096 CET50056443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:52.698316097 CET4435005634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:52.698451996 CET50058443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:52.698472977 CET4435005834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:53.908688068 CET4435005534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:53.911063910 CET50055443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:53.913806915 CET50055443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:53.913839102 CET4435005534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:53.914098024 CET4435005534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:53.915605068 CET50055443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:53.915713072 CET50055443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:53.915756941 CET4435005534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:53.917646885 CET50055443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:53.917696953 CET50055443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:53.918608904 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:53.963202000 CET4435005634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:53.963327885 CET50056443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:53.965653896 CET50056443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:53.965678930 CET4435005634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:53.966445923 CET4435005634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:53.967540026 CET50056443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:53.967628956 CET50056443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:53.967917919 CET4435005634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:53.973550081 CET50056443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:54.001741886 CET4435005834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:54.001810074 CET50058443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:54.004014969 CET50058443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:54.004026890 CET4435005834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:54.004254103 CET4435005834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:54.005539894 CET50058443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:54.005610943 CET50058443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:54.005677938 CET4435005834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:54.006243944 CET50058443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:54.006243944 CET50058443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:54.007477045 CET4435005734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:54.007543087 CET50057443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:54.010204077 CET50057443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:54.010214090 CET4435005734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:54.010596037 CET4435005734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:54.012428045 CET50057443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:54.012521029 CET50057443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:54.012597084 CET4435005734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:54.013535976 CET50057443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:54.038420916 CET804976334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:54.042485952 CET4976380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:54.069051027 CET5005980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:54.188524961 CET805005934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:54.188611031 CET5005980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:54.188775063 CET5005980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:54.308192015 CET805005934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:54.697663069 CET4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:54.818154097 CET804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:55.365997076 CET805005934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:55.415328026 CET5005980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:52.957950115 CET6026353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:53.096276045 CET53602631.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:53.097014904 CET5986253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:53.234432936 CET53598621.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.645598888 CET5651753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.648015976 CET5199653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.782227993 CET53565171.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.783530951 CET6453053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.786189079 CET6031753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.920033932 CET53645301.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.920664072 CET5661153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.924228907 CET53603171.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.927151918 CET6501553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.035808086 CET5779553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.058110952 CET53566111.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.064421892 CET53650151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.173088074 CET53577951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.370949030 CET6070253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.380860090 CET4919453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.507674932 CET53607021.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.508424044 CET4962453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.517627954 CET53491941.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.519160032 CET5425253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.524302959 CET5402653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.645426035 CET53496241.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.766685963 CET53542521.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.769151926 CET6136553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.906254053 CET53613651.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.954485893 CET53540261.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.956379890 CET5995853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.064879894 CET6182353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.286624908 CET5450253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.289664984 CET53618231.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.292376995 CET5102053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.307219028 CET53599581.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.310261011 CET5220053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.424773932 CET6445753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.429344893 CET53510201.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.438999891 CET6384453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.439593077 CET5695953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.446489096 CET5555953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.450392008 CET53522001.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.561503887 CET53644571.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.576214075 CET53638441.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.583250046 CET53555591.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.594660997 CET6008953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.732095003 CET53600891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.758265018 CET5273753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.895308971 CET53527371.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.978804111 CET53517681.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.232796907 CET5726353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.369925022 CET53572631.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.495553017 CET6192853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.632935047 CET53619281.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.636661053 CET4931153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.774652958 CET53493111.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.790518045 CET6123453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.927975893 CET53612341.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.931302071 CET6015853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.068303108 CET53601581.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:00.821122885 CET6248753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:00.957961082 CET53624871.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.517061949 CET6082253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.655045033 CET53608221.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.657582045 CET5991853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.902297020 CET53599181.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.287545919 CET6275553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.487307072 CET5832453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.490195990 CET5068953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.626079082 CET53583241.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.627603054 CET5513653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.628046989 CET53506891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.765974045 CET53551361.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.525655031 CET5257253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.525929928 CET4931853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.526170015 CET5168453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.662646055 CET53493181.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.662699938 CET53525721.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.664197922 CET53516841.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.771378040 CET5875353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.771611929 CET5986753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.771796942 CET5646653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.908792973 CET53587531.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.909080982 CET53564661.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.909116030 CET53598671.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.909465075 CET5883053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.910012960 CET5901553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.910115004 CET5553453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.047353983 CET53588301.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.048019886 CET4985253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.048341990 CET53590151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.049889088 CET6056653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.050101995 CET53555341.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.185751915 CET53498521.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.186537027 CET6380353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.186770916 CET53605661.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.187469006 CET6467653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.324448109 CET53646761.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.324982882 CET4998253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.325299025 CET53638031.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.325767994 CET5247753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.462487936 CET53499821.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.463571072 CET53524771.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:18.044421911 CET5646453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:18.181282043 CET53564641.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.077249050 CET5936153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.091281891 CET6036953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.125365019 CET5177953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.263626099 CET53517791.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.267010927 CET6158953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.298475981 CET53593611.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.328752995 CET53603691.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.329983950 CET6494253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.467613935 CET53649421.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.468261957 CET6507653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.497350931 CET53615891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.497915983 CET4969553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.635010958 CET53496951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.782965899 CET53650761.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:39.472551107 CET4967553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:39.610511065 CET53496751.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:51.187092066 CET5490453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:51.324614048 CET53549041.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:01.989564896 CET5327753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:20.748466969 CET5075353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:20.885270119 CET53507531.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:20.886538029 CET6054053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:21.023694038 CET53605401.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:22.154304028 CET5194453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:42.528160095 CET6130253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:42.666439056 CET53613021.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:42.667974949 CET5031753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:42.805037975 CET53503171.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:42.805834055 CET5421553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:42.944259882 CET53542151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:44.027532101 CET6210053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:52.697920084 CET5927553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:52.834773064 CET53592751.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:53.918903112 CET4996953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:52.957950115 CET192.168.2.41.1.1.10x66f1Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:53.097014904 CET192.168.2.41.1.1.10xa651Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.645598888 CET192.168.2.41.1.1.10x475dStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.648015976 CET192.168.2.41.1.1.10x53b9Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.783530951 CET192.168.2.41.1.1.10x7ebcStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.786189079 CET192.168.2.41.1.1.10x706cStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.920664072 CET192.168.2.41.1.1.10xc7d2Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.927151918 CET192.168.2.41.1.1.10x6a56Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.035808086 CET192.168.2.41.1.1.10x5cc4Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.370949030 CET192.168.2.41.1.1.10xd863Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.380860090 CET192.168.2.41.1.1.10x23bcStandard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.508424044 CET192.168.2.41.1.1.10x146cStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.519160032 CET192.168.2.41.1.1.10x264dStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.524302959 CET192.168.2.41.1.1.10x6158Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.769151926 CET192.168.2.41.1.1.10x60a0Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.956379890 CET192.168.2.41.1.1.10x1714Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.064879894 CET192.168.2.41.1.1.10x1070Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.286624908 CET192.168.2.41.1.1.10x841cStandard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.292376995 CET192.168.2.41.1.1.10xd5b6Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.310261011 CET192.168.2.41.1.1.10x1e80Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.424773932 CET192.168.2.41.1.1.10x1038Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.438999891 CET192.168.2.41.1.1.10x522fStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.439593077 CET192.168.2.41.1.1.10x87a2Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.446489096 CET192.168.2.41.1.1.10xddd7Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.594660997 CET192.168.2.41.1.1.10xe664Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.758265018 CET192.168.2.41.1.1.10x3453Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.232796907 CET192.168.2.41.1.1.10x45bbStandard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.495553017 CET192.168.2.41.1.1.10x23e1Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.636661053 CET192.168.2.41.1.1.10xb4Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.790518045 CET192.168.2.41.1.1.10xd778Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.931302071 CET192.168.2.41.1.1.10x72a0Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:00.821122885 CET192.168.2.41.1.1.10x4fb8Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.517061949 CET192.168.2.41.1.1.10x6f5cStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.657582045 CET192.168.2.41.1.1.10x8d55Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.287545919 CET192.168.2.41.1.1.10xc4e6Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.487307072 CET192.168.2.41.1.1.10x7cd8Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.490195990 CET192.168.2.41.1.1.10x37a8Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.627603054 CET192.168.2.41.1.1.10xac1dStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.525655031 CET192.168.2.41.1.1.10xc40cStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.525929928 CET192.168.2.41.1.1.10xbf71Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.526170015 CET192.168.2.41.1.1.10x6ee7Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.771378040 CET192.168.2.41.1.1.10x2ef5Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.771611929 CET192.168.2.41.1.1.10x66e0Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.771796942 CET192.168.2.41.1.1.10x1aa8Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.909465075 CET192.168.2.41.1.1.10xc0aStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.910012960 CET192.168.2.41.1.1.10x17fdStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.910115004 CET192.168.2.41.1.1.10x316aStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.048019886 CET192.168.2.41.1.1.10xd452Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.049889088 CET192.168.2.41.1.1.10x2a22Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.186537027 CET192.168.2.41.1.1.10xaadStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.187469006 CET192.168.2.41.1.1.10x9091Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.324982882 CET192.168.2.41.1.1.10x983Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.325767994 CET192.168.2.41.1.1.10x29b6Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:18.044421911 CET192.168.2.41.1.1.10xb76aStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.077249050 CET192.168.2.41.1.1.10x1fdaStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.091281891 CET192.168.2.41.1.1.10xd0daStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.125365019 CET192.168.2.41.1.1.10x2ed3Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.267010927 CET192.168.2.41.1.1.10x546cStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.329983950 CET192.168.2.41.1.1.10xac09Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.468261957 CET192.168.2.41.1.1.10xd1e9Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.497915983 CET192.168.2.41.1.1.10x8fb1Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:39.472551107 CET192.168.2.41.1.1.10x576cStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:51.187092066 CET192.168.2.41.1.1.10xc78fStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:01.989564896 CET192.168.2.41.1.1.10x5bffStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:20.748466969 CET192.168.2.41.1.1.10xef21Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:20.886538029 CET192.168.2.41.1.1.10x69d8Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:22.154304028 CET192.168.2.41.1.1.10x88faStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:42.528160095 CET192.168.2.41.1.1.10x4457Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:42.667974949 CET192.168.2.41.1.1.10xcb23Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:42.805834055 CET192.168.2.41.1.1.10xb326Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:44.027532101 CET192.168.2.41.1.1.10x5233Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:52.697920084 CET192.168.2.41.1.1.10x5402Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:53.918903112 CET192.168.2.41.1.1.10x72d5Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:52.942379951 CET1.1.1.1192.168.2.40x9eb4No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:53.096276045 CET1.1.1.1192.168.2.40x66f1No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.782227993 CET1.1.1.1192.168.2.40x475dNo error (0)youtube.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.784962893 CET1.1.1.1192.168.2.40x53b9No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.784962893 CET1.1.1.1192.168.2.40x53b9No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.920033932 CET1.1.1.1192.168.2.40x7ebcNo error (0)youtube.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:54.924228907 CET1.1.1.1192.168.2.40x706cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.058110952 CET1.1.1.1192.168.2.40xc7d2No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.064421892 CET1.1.1.1192.168.2.40x6a56No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.173088074 CET1.1.1.1192.168.2.40x5cc4No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.507674932 CET1.1.1.1192.168.2.40xd863No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.517627954 CET1.1.1.1192.168.2.40x23bcNo error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.517627954 CET1.1.1.1192.168.2.40x23bcNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.766685963 CET1.1.1.1192.168.2.40x264dNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.954485893 CET1.1.1.1192.168.2.40x6158No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.954485893 CET1.1.1.1192.168.2.40x6158No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.954485893 CET1.1.1.1192.168.2.40x6158No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.063667059 CET1.1.1.1192.168.2.40xd1c7No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.063667059 CET1.1.1.1192.168.2.40xd1c7No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.289664984 CET1.1.1.1192.168.2.40x1070No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.307219028 CET1.1.1.1192.168.2.40x1714No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.450392008 CET1.1.1.1192.168.2.40x1e80No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.510442972 CET1.1.1.1192.168.2.40x841cNo error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.561503887 CET1.1.1.1192.168.2.40x1038No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.576214075 CET1.1.1.1192.168.2.40x522fNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.576214075 CET1.1.1.1192.168.2.40x522fNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.576549053 CET1.1.1.1192.168.2.40x87a2No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.576549053 CET1.1.1.1192.168.2.40x87a2No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.583250046 CET1.1.1.1192.168.2.40xddd7No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.732095003 CET1.1.1.1192.168.2.40xe664No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.353363991 CET1.1.1.1192.168.2.40x2c0eNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.353363991 CET1.1.1.1192.168.2.40x2c0eNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.369925022 CET1.1.1.1192.168.2.40x45bbNo error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.369925022 CET1.1.1.1192.168.2.40x45bbNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.632935047 CET1.1.1.1192.168.2.40x23e1No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.775943995 CET1.1.1.1192.168.2.40x60a3No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.927975893 CET1.1.1.1192.168.2.40xd778No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:00.957961082 CET1.1.1.1192.168.2.40x4fb8No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:00.957961082 CET1.1.1.1192.168.2.40x4fb8No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:00.957961082 CET1.1.1.1192.168.2.40x4fb8No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:00.969609976 CET1.1.1.1192.168.2.40xc6dfNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.655045033 CET1.1.1.1192.168.2.40x6f5cNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.432023048 CET1.1.1.1192.168.2.40xc4e6No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.432023048 CET1.1.1.1192.168.2.40xc4e6No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.626079082 CET1.1.1.1192.168.2.40x7cd8No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.662646055 CET1.1.1.1192.168.2.40xbf71No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.662646055 CET1.1.1.1192.168.2.40xbf71No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.662699938 CET1.1.1.1192.168.2.40xc40cNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.662699938 CET1.1.1.1192.168.2.40xc40cNo error (0)youtube-ui.l.google.com216.58.208.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.662699938 CET1.1.1.1192.168.2.40xc40cNo error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.662699938 CET1.1.1.1192.168.2.40xc40cNo error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.662699938 CET1.1.1.1192.168.2.40xc40cNo error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.662699938 CET1.1.1.1192.168.2.40xc40cNo error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.662699938 CET1.1.1.1192.168.2.40xc40cNo error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.662699938 CET1.1.1.1192.168.2.40xc40cNo error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.662699938 CET1.1.1.1192.168.2.40xc40cNo error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.662699938 CET1.1.1.1192.168.2.40xc40cNo error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.662699938 CET1.1.1.1192.168.2.40xc40cNo error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.662699938 CET1.1.1.1192.168.2.40xc40cNo error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.664197922 CET1.1.1.1192.168.2.40x6ee7No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.664197922 CET1.1.1.1192.168.2.40x6ee7No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.908792973 CET1.1.1.1192.168.2.40x2ef5No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.909080982 CET1.1.1.1192.168.2.40x1aa8No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.909116030 CET1.1.1.1192.168.2.40x66e0No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.909116030 CET1.1.1.1192.168.2.40x66e0No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.909116030 CET1.1.1.1192.168.2.40x66e0No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.909116030 CET1.1.1.1192.168.2.40x66e0No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.909116030 CET1.1.1.1192.168.2.40x66e0No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.909116030 CET1.1.1.1192.168.2.40x66e0No error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.909116030 CET1.1.1.1192.168.2.40x66e0No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.909116030 CET1.1.1.1192.168.2.40x66e0No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.909116030 CET1.1.1.1192.168.2.40x66e0No error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.047353983 CET1.1.1.1192.168.2.40xc0aNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.048341990 CET1.1.1.1192.168.2.40x17fdNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.050101995 CET1.1.1.1192.168.2.40x316aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.050101995 CET1.1.1.1192.168.2.40x316aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.050101995 CET1.1.1.1192.168.2.40x316aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.050101995 CET1.1.1.1192.168.2.40x316aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.185751915 CET1.1.1.1192.168.2.40xd452No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.185751915 CET1.1.1.1192.168.2.40xd452No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.185751915 CET1.1.1.1192.168.2.40xd452No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.185751915 CET1.1.1.1192.168.2.40xd452No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.185751915 CET1.1.1.1192.168.2.40xd452No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.186770916 CET1.1.1.1192.168.2.40x2a22No error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.324448109 CET1.1.1.1192.168.2.40x9091No error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.325299025 CET1.1.1.1192.168.2.40xaadNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.325299025 CET1.1.1.1192.168.2.40xaadNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.325299025 CET1.1.1.1192.168.2.40xaadNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:10.325299025 CET1.1.1.1192.168.2.40xaadNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.263626099 CET1.1.1.1192.168.2.40x2ed3No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.263626099 CET1.1.1.1192.168.2.40x2ed3No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.328752995 CET1.1.1.1192.168.2.40xd0daNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.328752995 CET1.1.1.1192.168.2.40xd0daNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.328752995 CET1.1.1.1192.168.2.40xd0daNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.328752995 CET1.1.1.1192.168.2.40xd0daNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.467613935 CET1.1.1.1192.168.2.40xac09No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.467613935 CET1.1.1.1192.168.2.40xac09No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.467613935 CET1.1.1.1192.168.2.40xac09No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.467613935 CET1.1.1.1192.168.2.40xac09No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.497350931 CET1.1.1.1192.168.2.40x546cNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.782965899 CET1.1.1.1192.168.2.40xd1e9No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.782965899 CET1.1.1.1192.168.2.40xd1e9No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.782965899 CET1.1.1.1192.168.2.40xd1e9No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:21.782965899 CET1.1.1.1192.168.2.40xd1e9No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:24.318635941 CET1.1.1.1192.168.2.40x4e5No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:24.318635941 CET1.1.1.1192.168.2.40x4e5No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:02.220477104 CET1.1.1.1192.168.2.40x5bffNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:02.220477104 CET1.1.1.1192.168.2.40x5bffNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:20.885270119 CET1.1.1.1192.168.2.40xef21No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:22.291122913 CET1.1.1.1192.168.2.40x88faNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:22.291122913 CET1.1.1.1192.168.2.40x88faNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:42.666439056 CET1.1.1.1192.168.2.40x4457No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:42.805037975 CET1.1.1.1192.168.2.40xcb23No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:44.165900946 CET1.1.1.1192.168.2.40x5233No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:44.165900946 CET1.1.1.1192.168.2.40x5233No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:52.696343899 CET1.1.1.1192.168.2.40x6690No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:54.060331106 CET1.1.1.1192.168.2.40x72d5No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:54.060331106 CET1.1.1.1192.168.2.40x72d5No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      0192.168.2.44974634.107.221.82807868C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:55.370129108 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.342101097 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 77459
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.231321096 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.555344105 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 77460
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      1192.168.2.44975334.107.221.82807868C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:56.702677965 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      2192.168.2.44975934.107.221.82807868C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:57.759217024 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:18:58.890132904 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Sat, 23 Nov 2024 06:16:37 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 79341
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.278090000 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.619395018 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Sat, 23 Nov 2024 06:16:37 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 79349
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:07.551035881 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:07.875653028 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Sat, 23 Nov 2024 06:16:37 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 79350
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.050791979 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:09.375240088 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Sat, 23 Nov 2024 06:16:37 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 79352
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:19.388814926 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:19.618490934 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:19.942393064 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Sat, 23 Nov 2024 06:16:37 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 79362
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.682691097 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.006072044 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Sat, 23 Nov 2024 06:16:37 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 79365
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:24.105427027 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:24.428822041 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Sat, 23 Nov 2024 06:16:37 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 79367
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:34.432610989 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:41.074707031 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:41.399339914 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Sat, 23 Nov 2024 06:16:37 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 79384
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:51.403135061 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.817498922 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:53.140719891 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Sat, 23 Nov 2024 06:16:37 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 79395
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:02.328437090 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:02.652247906 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Sat, 23 Nov 2024 06:16:37 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 79405
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:12.653789043 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:22.490942001 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:22.817291975 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Sat, 23 Nov 2024 06:16:37 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 79425
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:32.818073988 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:42.946997881 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:53.076697111 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:03.205929995 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:13.335412025 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:23.465204000 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:44.365101099 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:44.688693047 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Sat, 23 Nov 2024 06:16:37 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 79507
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      3192.168.2.44976334.107.221.82807868C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.517251968 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:02.850492954 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 77465
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.486350060 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:06.819802999 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 77469
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:08.028062105 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:08.361536980 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 77471
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:18.370325089 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:19.280599117 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:19.613789082 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 77482
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.345186949 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:22.678199053 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 77485
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:23.766618967 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:24.099872112 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 77486
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:34.115928888 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:40.737176895 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:41.071283102 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 77503
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:51.079077005 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.476545095 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:19:52.809587002 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 77515
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:01.989319086 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:02.325298071 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 77525
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:12.337285042 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:22.154022932 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:22.487226009 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 77545
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:32.501545906 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:42.630490065 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:20:52.760195017 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:02.889468908 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:13.018910885 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:23.148591042 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:44.027260065 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:44.360857964 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 77627
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      4192.168.2.45005934.107.221.8280
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:54.188775063 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Nov 24, 2024 05:21:55.365997076 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 38623
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                                                                                                                                                      Start time:23:18:46
                                                                                                                                                                                                                                                                                                                                                                      Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x90000
                                                                                                                                                                                                                                                                                                                                                                      File size:922'112 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:F461A88DF2B23D0DB11354B7284870E1
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                      Target ID:1
                                                                                                                                                                                                                                                                                                                                                                      Start time:23:18:46
                                                                                                                                                                                                                                                                                                                                                                      Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                      Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0xde0000
                                                                                                                                                                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                                                                                                                                                      Start time:23:18:46
                                                                                                                                                                                                                                                                                                                                                                      Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                                                                                                                                                                      Start time:23:18:48
                                                                                                                                                                                                                                                                                                                                                                      Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                      Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0xde0000
                                                                                                                                                                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                      Target ID:4
                                                                                                                                                                                                                                                                                                                                                                      Start time:23:18:48
                                                                                                                                                                                                                                                                                                                                                                      Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                      Target ID:5
                                                                                                                                                                                                                                                                                                                                                                      Start time:23:18:49
                                                                                                                                                                                                                                                                                                                                                                      Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                      Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0xde0000
                                                                                                                                                                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                      Target ID:6
                                                                                                                                                                                                                                                                                                                                                                      Start time:23:18:49
                                                                                                                                                                                                                                                                                                                                                                      Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                      Target ID:7
                                                                                                                                                                                                                                                                                                                                                                      Start time:23:18:49
                                                                                                                                                                                                                                                                                                                                                                      Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                      Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0xde0000
                                                                                                                                                                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                      Target ID:8
                                                                                                                                                                                                                                                                                                                                                                      Start time:23:18:49
                                                                                                                                                                                                                                                                                                                                                                      Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x800000
                                                                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                      Target ID:9
                                                                                                                                                                                                                                                                                                                                                                      Start time:23:18:49
                                                                                                                                                                                                                                                                                                                                                                      Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                      Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0xde0000
                                                                                                                                                                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                      Target ID:10
                                                                                                                                                                                                                                                                                                                                                                      Start time:23:18:49
                                                                                                                                                                                                                                                                                                                                                                      Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                      Target ID:11
                                                                                                                                                                                                                                                                                                                                                                      Start time:23:18:49
                                                                                                                                                                                                                                                                                                                                                                      Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                      Target ID:12
                                                                                                                                                                                                                                                                                                                                                                      Start time:23:18:49
                                                                                                                                                                                                                                                                                                                                                                      Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                      Target ID:13
                                                                                                                                                                                                                                                                                                                                                                      Start time:23:18:49
                                                                                                                                                                                                                                                                                                                                                                      Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                                                                      Target ID:15
                                                                                                                                                                                                                                                                                                                                                                      Start time:23:18:50
                                                                                                                                                                                                                                                                                                                                                                      Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4bdb6cb1-7dc1-4911-ac4c-bfb5f1e5f2e5} 7868 "\\.\pipe\gecko-crash-server-pipe.7868" 24d72a6d910 socket
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                                                                      Target ID:16
                                                                                                                                                                                                                                                                                                                                                                      Start time:23:18:52
                                                                                                                                                                                                                                                                                                                                                                      Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3796 -parentBuildID 20230927232528 -prefsHandle 3812 -prefMapHandle 3584 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fb42aa61-4454-4ee0-acce-73b006d0329d} 7868 "\\.\pipe\gecko-crash-server-pipe.7868" 24d04ee4310 rdd
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                                                                      Target ID:17
                                                                                                                                                                                                                                                                                                                                                                      Start time:23:18:56
                                                                                                                                                                                                                                                                                                                                                                      Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4980 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5040 -prefMapHandle 5036 -prefsLen 32993 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {40aa82e2-f3c8-416a-a76a-fd595b206e92} 7868 "\\.\pipe\gecko-crash-server-pipe.7868" 24d046e8710 utility
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                                                                      Reset < >

                                                                                                                                                                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                                                                                                                                                                        Execution Coverage:2%
                                                                                                                                                                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                        Signature Coverage:4.4%
                                                                                                                                                                                                                                                                                                                                                                        Total number of Nodes:1518
                                                                                                                                                                                                                                                                                                                                                                        Total number of Limit Nodes:51
                                                                                                                                                                                                                                                                                                                                                                        execution_graph 94947 91cad SystemParametersInfoW 94948 122a55 94956 101ebc 94948->94956 94951 122a70 94958 f39c0 22 API calls 94951->94958 94952 122a87 94954 122a7c 94959 f417d 22 API calls __fread_nolock 94954->94959 94957 101ec3 IsWindow 94956->94957 94957->94951 94957->94952 94958->94954 94959->94952 94960 d2ba5 94961 d2baf 94960->94961 94962 92b25 94960->94962 95006 93a5a 94961->95006 94988 92b83 7 API calls 94962->94988 94966 d2bb8 95013 99cb3 94966->95013 94969 92b2f 94978 92b44 94969->94978 94992 93837 94969->94992 94970 d2bc6 94971 d2bce 94970->94971 94972 d2bf5 94970->94972 95019 933c6 94971->95019 94975 933c6 22 API calls 94972->94975 94986 d2bf1 GetForegroundWindow ShellExecuteW 94975->94986 94979 92b5f 94978->94979 95002 930f2 94978->95002 94984 92b66 SetCurrentDirectoryW 94979->94984 94981 d2be7 94983 933c6 22 API calls 94981->94983 94983->94986 94987 92b7a 94984->94987 94985 d2c26 94985->94979 94986->94985 95029 92cd4 7 API calls 94988->95029 94990 92b2a 94991 92c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 94990->94991 94991->94969 94993 93862 ___scrt_fastfail 94992->94993 95030 94212 94993->95030 94997 938e8 94998 d3386 Shell_NotifyIconW 94997->94998 94999 93906 Shell_NotifyIconW 94997->94999 95034 93923 94999->95034 95001 9391c 95001->94978 95003 93154 95002->95003 95004 93104 ___scrt_fastfail 95002->95004 95003->94979 95005 93123 Shell_NotifyIconW 95004->95005 95005->95003 95123 d1f50 95006->95123 95009 99cb3 22 API calls 95010 93a8d 95009->95010 95125 93aa2 95010->95125 95012 93a97 95012->94966 95014 99cc2 _wcslen 95013->95014 95015 afe0b 22 API calls 95014->95015 95016 99cea __fread_nolock 95015->95016 95017 afddb 22 API calls 95016->95017 95018 99d00 95017->95018 95018->94970 95020 933dd 95019->95020 95021 d30bb 95019->95021 95145 933ee 95020->95145 95023 afddb 22 API calls 95021->95023 95025 d30c5 _wcslen 95023->95025 95024 933e8 95028 96350 22 API calls 95024->95028 95026 afe0b 22 API calls 95025->95026 95027 d30fe __fread_nolock 95026->95027 95028->94981 95029->94990 95031 d35a4 95030->95031 95032 938b7 95030->95032 95031->95032 95033 d35ad DestroyIcon 95031->95033 95032->94997 95056 fc874 42 API calls _strftime 95032->95056 95033->95032 95035 9393f 95034->95035 95054 93a13 95034->95054 95057 96270 95035->95057 95038 9395a 95062 96b57 95038->95062 95039 d3393 LoadStringW 95041 d33ad 95039->95041 95048 93994 ___scrt_fastfail 95041->95048 95075 9a8c7 22 API calls __fread_nolock 95041->95075 95042 9396f 95043 d33c9 95042->95043 95044 9397c 95042->95044 95076 96350 22 API calls 95043->95076 95044->95041 95047 93986 95044->95047 95074 96350 22 API calls 95047->95074 95052 939f9 Shell_NotifyIconW 95048->95052 95050 d33d7 95050->95048 95051 933c6 22 API calls 95050->95051 95053 d33f9 95051->95053 95052->95054 95055 933c6 22 API calls 95053->95055 95054->95001 95055->95048 95056->94997 95077 afe0b 95057->95077 95059 96295 95087 afddb 95059->95087 95061 9394d 95061->95038 95061->95039 95063 d4ba1 95062->95063 95064 96b67 _wcslen 95062->95064 95113 993b2 95063->95113 95067 96b7d 95064->95067 95068 96ba2 95064->95068 95066 d4baa 95066->95066 95112 96f34 22 API calls 95067->95112 95070 afddb 22 API calls 95068->95070 95072 96bae 95070->95072 95071 96b85 __fread_nolock 95071->95042 95073 afe0b 22 API calls 95072->95073 95073->95071 95074->95048 95075->95048 95076->95050 95078 afddb 95077->95078 95080 afdfa 95078->95080 95083 afdfc 95078->95083 95097 bea0c 95078->95097 95104 b4ead 7 API calls 2 library calls 95078->95104 95080->95059 95082 b066d 95106 b32a4 RaiseException 95082->95106 95083->95082 95105 b32a4 RaiseException 95083->95105 95086 b068a 95086->95059 95090 afde0 95087->95090 95088 bea0c ___std_exception_copy 21 API calls 95088->95090 95089 afdfa 95089->95061 95090->95088 95090->95089 95092 afdfc 95090->95092 95109 b4ead 7 API calls 2 library calls 95090->95109 95096 b066d 95092->95096 95110 b32a4 RaiseException 95092->95110 95095 b068a 95095->95061 95111 b32a4 RaiseException 95096->95111 95103 c3820 __dosmaperr 95097->95103 95098 c385e 95108 bf2d9 20 API calls __dosmaperr 95098->95108 95100 c3849 RtlAllocateHeap 95101 c385c 95100->95101 95100->95103 95101->95078 95103->95098 95103->95100 95107 b4ead 7 API calls 2 library calls 95103->95107 95104->95078 95105->95082 95106->95086 95107->95103 95108->95101 95109->95090 95110->95096 95111->95095 95112->95071 95114 993c0 95113->95114 95116 993c9 __fread_nolock 95113->95116 95114->95116 95117 9aec9 95114->95117 95116->95066 95118 9aedc 95117->95118 95122 9aed9 __fread_nolock 95117->95122 95119 afddb 22 API calls 95118->95119 95120 9aee7 95119->95120 95121 afe0b 22 API calls 95120->95121 95121->95122 95122->95116 95124 93a67 GetModuleFileNameW 95123->95124 95124->95009 95126 d1f50 __wsopen_s 95125->95126 95127 93aaf GetFullPathNameW 95126->95127 95128 93ae9 95127->95128 95129 93ace 95127->95129 95139 9a6c3 95128->95139 95130 96b57 22 API calls 95129->95130 95132 93ada 95130->95132 95135 937a0 95132->95135 95136 937ae 95135->95136 95137 993b2 22 API calls 95136->95137 95138 937c2 95137->95138 95138->95012 95140 9a6dd 95139->95140 95141 9a6d0 95139->95141 95142 afddb 22 API calls 95140->95142 95141->95132 95143 9a6e7 95142->95143 95144 afe0b 22 API calls 95143->95144 95144->95141 95146 933fe _wcslen 95145->95146 95147 d311d 95146->95147 95148 93411 95146->95148 95149 afddb 22 API calls 95147->95149 95155 9a587 95148->95155 95151 d3127 95149->95151 95153 afe0b 22 API calls 95151->95153 95152 9341e __fread_nolock 95152->95024 95154 d3157 __fread_nolock 95153->95154 95156 9a59d 95155->95156 95159 9a598 __fread_nolock 95155->95159 95157 afe0b 22 API calls 95156->95157 95158 df80f 95156->95158 95157->95159 95159->95152 95160 92de3 95161 92df0 __wsopen_s 95160->95161 95162 92e09 95161->95162 95163 d2c2b ___scrt_fastfail 95161->95163 95164 93aa2 23 API calls 95162->95164 95165 d2c47 GetOpenFileNameW 95163->95165 95166 92e12 95164->95166 95167 d2c96 95165->95167 95176 92da5 95166->95176 95169 96b57 22 API calls 95167->95169 95171 d2cab 95169->95171 95171->95171 95173 92e27 95194 944a8 95173->95194 95177 d1f50 __wsopen_s 95176->95177 95178 92db2 GetLongPathNameW 95177->95178 95179 96b57 22 API calls 95178->95179 95180 92dda 95179->95180 95181 93598 95180->95181 95223 9a961 95181->95223 95184 93aa2 23 API calls 95185 935b5 95184->95185 95186 d32eb 95185->95186 95187 935c0 95185->95187 95192 d330d 95186->95192 95240 ace60 41 API calls 95186->95240 95228 9515f 95187->95228 95193 935df 95193->95173 95241 94ecb 95194->95241 95197 d3833 95263 102cf9 95197->95263 95198 94ecb 94 API calls 95200 944e1 95198->95200 95200->95197 95202 944e9 95200->95202 95201 d3848 95203 d384c 95201->95203 95204 d3869 95201->95204 95206 d3854 95202->95206 95207 944f5 95202->95207 95306 94f39 95203->95306 95205 afe0b 22 API calls 95204->95205 95222 d38ae 95205->95222 95312 fda5a 82 API calls 95206->95312 95305 9940c 136 API calls 2 library calls 95207->95305 95211 92e31 95212 d3862 95212->95204 95213 94f39 68 API calls 95216 d3a5f 95213->95216 95216->95213 95316 f989b 82 API calls __wsopen_s 95216->95316 95219 99cb3 22 API calls 95219->95222 95222->95216 95222->95219 95289 f967e 95222->95289 95292 f95ad 95222->95292 95313 100b5a 22 API calls 95222->95313 95314 9a4a1 22 API calls __fread_nolock 95222->95314 95315 93ff7 22 API calls 95222->95315 95224 afe0b 22 API calls 95223->95224 95225 9a976 95224->95225 95226 afddb 22 API calls 95225->95226 95227 935aa 95226->95227 95227->95184 95229 9516e 95228->95229 95233 9518f __fread_nolock 95228->95233 95232 afe0b 22 API calls 95229->95232 95230 afddb 22 API calls 95231 935cc 95230->95231 95234 935f3 95231->95234 95232->95233 95233->95230 95235 93605 95234->95235 95239 93624 __fread_nolock 95234->95239 95237 afe0b 22 API calls 95235->95237 95236 afddb 22 API calls 95238 9363b 95236->95238 95237->95239 95238->95193 95239->95236 95240->95186 95317 94e90 LoadLibraryA 95241->95317 95246 d3ccf 95249 94f39 68 API calls 95246->95249 95247 94ef6 LoadLibraryExW 95325 94e59 LoadLibraryA 95247->95325 95250 d3cd6 95249->95250 95252 94e59 3 API calls 95250->95252 95254 d3cde 95252->95254 95347 950f5 40 API calls __fread_nolock 95254->95347 95255 94f20 95255->95254 95256 94f2c 95255->95256 95258 94f39 68 API calls 95256->95258 95260 944cd 95258->95260 95259 d3cf5 95348 1028fe 27 API calls 95259->95348 95260->95197 95260->95198 95262 d3d05 95264 102d15 95263->95264 95424 9511f 64 API calls 95264->95424 95266 102d29 95425 102e66 75 API calls 95266->95425 95268 102d3b 95286 102d3f 95268->95286 95426 950f5 40 API calls __fread_nolock 95268->95426 95270 102d56 95427 950f5 40 API calls __fread_nolock 95270->95427 95272 102d66 95428 950f5 40 API calls __fread_nolock 95272->95428 95274 102d81 95429 950f5 40 API calls __fread_nolock 95274->95429 95276 102d9c 95430 9511f 64 API calls 95276->95430 95278 102db3 95279 bea0c ___std_exception_copy 21 API calls 95278->95279 95280 102dba 95279->95280 95281 bea0c ___std_exception_copy 21 API calls 95280->95281 95282 102dc4 95281->95282 95431 950f5 40 API calls __fread_nolock 95282->95431 95284 102dd8 95432 1028fe 27 API calls 95284->95432 95286->95201 95287 102dee 95287->95286 95433 1022ce 95287->95433 95290 afe0b 22 API calls 95289->95290 95291 f96ae __fread_nolock 95290->95291 95291->95222 95593 b8e0b 95292->95593 95295 f95cb _wcslen 95295->95222 95296 b8e0b 40 API calls 95297 f95e4 95296->95297 95297->95295 95298 b8e0b 40 API calls 95297->95298 95299 f95fe 95298->95299 95299->95295 95601 97620 95299->95601 95301 f960e 95605 97650 GetStringTypeW 95301->95605 95303 f9616 95606 9773d GetStringTypeW _wcslen 95303->95606 95305->95211 95307 94f43 95306->95307 95309 94f4a 95306->95309 95308 be678 67 API calls 95307->95308 95308->95309 95310 94f59 95309->95310 95311 94f6a FreeLibrary 95309->95311 95310->95206 95311->95310 95312->95212 95313->95222 95314->95222 95315->95222 95316->95216 95318 94ea8 GetProcAddress 95317->95318 95319 94ec6 95317->95319 95320 94eb8 95318->95320 95322 be5eb 95319->95322 95320->95319 95321 94ebf FreeLibrary 95320->95321 95321->95319 95349 be52a 95322->95349 95324 94eea 95324->95246 95324->95247 95326 94e8d 95325->95326 95327 94e6e GetProcAddress 95325->95327 95330 94f80 95326->95330 95328 94e7e 95327->95328 95328->95326 95329 94e86 FreeLibrary 95328->95329 95329->95326 95331 afe0b 22 API calls 95330->95331 95332 94f95 95331->95332 95410 95722 95332->95410 95334 94fa1 __fread_nolock 95335 d3d1d 95334->95335 95336 950a5 95334->95336 95346 94fdc 95334->95346 95421 10304d 74 API calls 95335->95421 95413 942a2 CreateStreamOnHGlobal 95336->95413 95339 d3d22 95422 9511f 64 API calls 95339->95422 95342 d3d45 95423 950f5 40 API calls __fread_nolock 95342->95423 95345 9506e messages 95345->95255 95346->95339 95346->95345 95419 950f5 40 API calls __fread_nolock 95346->95419 95420 9511f 64 API calls 95346->95420 95347->95259 95348->95262 95351 be536 ___DestructExceptionObject 95349->95351 95350 be544 95374 bf2d9 20 API calls __dosmaperr 95350->95374 95351->95350 95353 be574 95351->95353 95355 be579 95353->95355 95356 be586 95353->95356 95354 be549 95375 c27ec 26 API calls ___std_exception_copy 95354->95375 95376 bf2d9 20 API calls __dosmaperr 95355->95376 95366 c8061 95356->95366 95360 be58f 95361 be5a2 95360->95361 95362 be595 95360->95362 95378 be5d4 LeaveCriticalSection __fread_nolock 95361->95378 95377 bf2d9 20 API calls __dosmaperr 95362->95377 95363 be554 __fread_nolock 95363->95324 95367 c806d ___DestructExceptionObject 95366->95367 95379 c2f5e EnterCriticalSection 95367->95379 95369 c807b 95380 c80fb 95369->95380 95373 c80ac __fread_nolock 95373->95360 95374->95354 95375->95363 95376->95363 95377->95363 95378->95363 95379->95369 95381 c811e 95380->95381 95382 c8177 95381->95382 95389 c8088 95381->95389 95397 b918d EnterCriticalSection 95381->95397 95398 b91a1 LeaveCriticalSection 95381->95398 95399 c4c7d 20 API calls 2 library calls 95382->95399 95384 c8180 95400 c29c8 95384->95400 95387 c8189 95387->95389 95406 c3405 11 API calls 2 library calls 95387->95406 95394 c80b7 95389->95394 95390 c81a8 95407 b918d EnterCriticalSection 95390->95407 95393 c81bb 95393->95389 95409 c2fa6 LeaveCriticalSection 95394->95409 95396 c80be 95396->95373 95397->95381 95398->95381 95399->95384 95401 c29fc _free 95400->95401 95402 c29d3 RtlFreeHeap 95400->95402 95401->95387 95402->95401 95403 c29e8 95402->95403 95408 bf2d9 20 API calls __dosmaperr 95403->95408 95405 c29ee GetLastError 95405->95401 95406->95390 95407->95393 95408->95405 95409->95396 95411 afddb 22 API calls 95410->95411 95412 95734 95411->95412 95412->95334 95414 942bc FindResourceExW 95413->95414 95418 942d9 95413->95418 95415 d35ba LoadResource 95414->95415 95414->95418 95416 d35cf SizeofResource 95415->95416 95415->95418 95417 d35e3 LockResource 95416->95417 95416->95418 95417->95418 95418->95346 95419->95346 95420->95346 95421->95339 95422->95342 95423->95345 95424->95266 95425->95268 95426->95270 95427->95272 95428->95274 95429->95276 95430->95278 95431->95284 95432->95287 95434 1022e7 95433->95434 95435 1022d9 95433->95435 95437 10232c 95434->95437 95438 be5eb 29 API calls 95434->95438 95461 1022f0 95434->95461 95436 be5eb 29 API calls 95435->95436 95436->95434 95462 102557 40 API calls __fread_nolock 95437->95462 95439 102311 95438->95439 95439->95437 95441 10231a 95439->95441 95441->95461 95470 be678 95441->95470 95442 102370 95443 102374 95442->95443 95444 102395 95442->95444 95448 be678 67 API calls 95443->95448 95449 102381 95443->95449 95463 102171 95444->95463 95447 10239d 95451 1023c3 95447->95451 95452 1023a3 95447->95452 95448->95449 95450 be678 67 API calls 95449->95450 95449->95461 95450->95461 95483 1023f3 74 API calls 95451->95483 95454 1023b0 95452->95454 95455 be678 67 API calls 95452->95455 95456 be678 67 API calls 95454->95456 95454->95461 95455->95454 95456->95461 95457 1023ca 95458 1023de 95457->95458 95459 be678 67 API calls 95457->95459 95460 be678 67 API calls 95458->95460 95458->95461 95459->95458 95460->95461 95461->95286 95462->95442 95464 bea0c ___std_exception_copy 21 API calls 95463->95464 95465 10217f 95464->95465 95466 bea0c ___std_exception_copy 21 API calls 95465->95466 95467 102190 95466->95467 95468 bea0c ___std_exception_copy 21 API calls 95467->95468 95469 10219c 95468->95469 95469->95447 95471 be684 ___DestructExceptionObject 95470->95471 95472 be6aa 95471->95472 95473 be695 95471->95473 95482 be6a5 __fread_nolock 95472->95482 95484 b918d EnterCriticalSection 95472->95484 95501 bf2d9 20 API calls __dosmaperr 95473->95501 95475 be69a 95502 c27ec 26 API calls ___std_exception_copy 95475->95502 95477 be6c6 95485 be602 95477->95485 95480 be6d1 95503 be6ee LeaveCriticalSection __fread_nolock 95480->95503 95482->95461 95483->95457 95484->95477 95486 be60f 95485->95486 95487 be624 95485->95487 95536 bf2d9 20 API calls __dosmaperr 95486->95536 95493 be61f 95487->95493 95504 bdc0b 95487->95504 95490 be614 95537 c27ec 26 API calls ___std_exception_copy 95490->95537 95493->95480 95497 be646 95521 c862f 95497->95521 95500 c29c8 _free 20 API calls 95500->95493 95501->95475 95502->95482 95503->95482 95505 bdc1f 95504->95505 95506 bdc23 95504->95506 95510 c4d7a 95505->95510 95506->95505 95507 bd955 __fread_nolock 26 API calls 95506->95507 95508 bdc43 95507->95508 95538 c59be 62 API calls 6 library calls 95508->95538 95511 be640 95510->95511 95512 c4d90 95510->95512 95514 bd955 95511->95514 95512->95511 95513 c29c8 _free 20 API calls 95512->95513 95513->95511 95515 bd961 95514->95515 95516 bd976 95514->95516 95539 bf2d9 20 API calls __dosmaperr 95515->95539 95516->95497 95518 bd966 95540 c27ec 26 API calls ___std_exception_copy 95518->95540 95520 bd971 95520->95497 95522 c863e 95521->95522 95523 c8653 95521->95523 95544 bf2c6 20 API calls __dosmaperr 95522->95544 95525 c868e 95523->95525 95530 c867a 95523->95530 95546 bf2c6 20 API calls __dosmaperr 95525->95546 95526 c8643 95545 bf2d9 20 API calls __dosmaperr 95526->95545 95528 c8693 95547 bf2d9 20 API calls __dosmaperr 95528->95547 95541 c8607 95530->95541 95533 c869b 95548 c27ec 26 API calls ___std_exception_copy 95533->95548 95534 be64c 95534->95493 95534->95500 95536->95490 95537->95493 95538->95505 95539->95518 95540->95520 95549 c8585 95541->95549 95543 c862b 95543->95534 95544->95526 95545->95534 95546->95528 95547->95533 95548->95534 95550 c8591 ___DestructExceptionObject 95549->95550 95560 c5147 EnterCriticalSection 95550->95560 95552 c859f 95553 c85c6 95552->95553 95554 c85d1 95552->95554 95561 c86ae 95553->95561 95576 bf2d9 20 API calls __dosmaperr 95554->95576 95557 c85cc 95577 c85fb LeaveCriticalSection __wsopen_s 95557->95577 95559 c85ee __fread_nolock 95559->95543 95560->95552 95578 c53c4 95561->95578 95563 c86c4 95591 c5333 21 API calls 3 library calls 95563->95591 95564 c86be 95564->95563 95566 c53c4 __wsopen_s 26 API calls 95564->95566 95575 c86f6 95564->95575 95569 c86ed 95566->95569 95567 c53c4 __wsopen_s 26 API calls 95570 c8702 CloseHandle 95567->95570 95568 c871c 95572 c873e 95568->95572 95592 bf2a3 20 API calls 2 library calls 95568->95592 95573 c53c4 __wsopen_s 26 API calls 95569->95573 95570->95563 95574 c870e GetLastError 95570->95574 95572->95557 95573->95575 95574->95563 95575->95563 95575->95567 95576->95557 95577->95559 95579 c53e6 95578->95579 95580 c53d1 95578->95580 95582 bf2c6 __dosmaperr 20 API calls 95579->95582 95584 c540b 95579->95584 95581 bf2c6 __dosmaperr 20 API calls 95580->95581 95583 c53d6 95581->95583 95585 c5416 95582->95585 95586 bf2d9 _free 20 API calls 95583->95586 95584->95564 95587 bf2d9 _free 20 API calls 95585->95587 95588 c53de 95586->95588 95589 c541e 95587->95589 95588->95564 95590 c27ec ___std_exception_copy 26 API calls 95589->95590 95590->95588 95591->95568 95592->95572 95594 b8eab 95593->95594 95596 b8e1f 95593->95596 95609 b8ec3 40 API calls 4 library calls 95594->95609 95599 b8e41 95596->95599 95607 bf2d9 20 API calls __dosmaperr 95596->95607 95598 b8e36 95608 c27ec 26 API calls ___std_exception_copy 95598->95608 95599->95295 95599->95296 95602 9762a _wcslen 95601->95602 95603 afe0b 22 API calls 95602->95603 95604 9763f 95603->95604 95604->95301 95605->95303 95606->95295 95607->95598 95608->95599 95609->95599 95610 91044 95615 910f3 95610->95615 95612 9104a 95651 b00a3 29 API calls __onexit 95612->95651 95614 91054 95652 91398 95615->95652 95619 9116a 95620 9a961 22 API calls 95619->95620 95621 91174 95620->95621 95622 9a961 22 API calls 95621->95622 95623 9117e 95622->95623 95624 9a961 22 API calls 95623->95624 95625 91188 95624->95625 95626 9a961 22 API calls 95625->95626 95627 911c6 95626->95627 95628 9a961 22 API calls 95627->95628 95629 91292 95628->95629 95662 9171c 95629->95662 95633 912c4 95634 9a961 22 API calls 95633->95634 95635 912ce 95634->95635 95683 a1940 95635->95683 95637 912f9 95693 91aab 95637->95693 95639 91315 95640 91325 GetStdHandle 95639->95640 95641 9137a 95640->95641 95642 d2485 95640->95642 95645 91387 OleInitialize 95641->95645 95642->95641 95643 d248e 95642->95643 95644 afddb 22 API calls 95643->95644 95646 d2495 95644->95646 95645->95612 95700 10011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95646->95700 95648 d249e 95701 100944 CreateThread 95648->95701 95650 d24aa CloseHandle 95650->95641 95651->95614 95702 913f1 95652->95702 95655 913f1 22 API calls 95656 913d0 95655->95656 95657 9a961 22 API calls 95656->95657 95658 913dc 95657->95658 95659 96b57 22 API calls 95658->95659 95660 91129 95659->95660 95661 91bc3 6 API calls 95660->95661 95661->95619 95663 9a961 22 API calls 95662->95663 95664 9172c 95663->95664 95665 9a961 22 API calls 95664->95665 95666 91734 95665->95666 95667 9a961 22 API calls 95666->95667 95668 9174f 95667->95668 95669 afddb 22 API calls 95668->95669 95670 9129c 95669->95670 95671 91b4a 95670->95671 95672 91b58 95671->95672 95673 9a961 22 API calls 95672->95673 95674 91b63 95673->95674 95675 9a961 22 API calls 95674->95675 95676 91b6e 95675->95676 95677 9a961 22 API calls 95676->95677 95678 91b79 95677->95678 95679 9a961 22 API calls 95678->95679 95680 91b84 95679->95680 95681 afddb 22 API calls 95680->95681 95682 91b96 RegisterWindowMessageW 95681->95682 95682->95633 95684 a1981 95683->95684 95685 a195d 95683->95685 95709 b0242 5 API calls __Init_thread_wait 95684->95709 95692 a196e 95685->95692 95711 b0242 5 API calls __Init_thread_wait 95685->95711 95687 a198b 95687->95685 95710 b01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95687->95710 95689 a8727 95689->95692 95712 b01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95689->95712 95692->95637 95694 d272d 95693->95694 95695 91abb 95693->95695 95713 103209 23 API calls 95694->95713 95696 afddb 22 API calls 95695->95696 95698 91ac3 95696->95698 95698->95639 95699 d2738 95700->95648 95701->95650 95714 10092a 28 API calls 95701->95714 95703 9a961 22 API calls 95702->95703 95704 913fc 95703->95704 95705 9a961 22 API calls 95704->95705 95706 91404 95705->95706 95707 9a961 22 API calls 95706->95707 95708 913c6 95707->95708 95708->95655 95709->95687 95710->95685 95711->95689 95712->95692 95713->95699 95715 c8402 95720 c81be 95715->95720 95718 c842a 95725 c81ef try_get_first_available_module 95720->95725 95722 c83ee 95736 c27ec 26 API calls ___std_exception_copy 95722->95736 95724 c8343 95724->95718 95732 d0984 95724->95732 95726 b8e0b 40 API calls 95725->95726 95731 c8338 95725->95731 95727 c838c 95726->95727 95728 b8e0b 40 API calls 95727->95728 95727->95731 95729 c83ab 95728->95729 95730 b8e0b 40 API calls 95729->95730 95729->95731 95730->95731 95731->95724 95735 bf2d9 20 API calls __dosmaperr 95731->95735 95737 d0081 95732->95737 95734 d099f 95734->95718 95735->95722 95736->95724 95740 d008d ___DestructExceptionObject 95737->95740 95738 d009b 95794 bf2d9 20 API calls __dosmaperr 95738->95794 95740->95738 95742 d00d4 95740->95742 95741 d00a0 95795 c27ec 26 API calls ___std_exception_copy 95741->95795 95748 d065b 95742->95748 95747 d00aa __fread_nolock 95747->95734 95749 d0678 95748->95749 95750 d068d 95749->95750 95751 d06a6 95749->95751 95811 bf2c6 20 API calls __dosmaperr 95750->95811 95797 c5221 95751->95797 95754 d06ab 95755 d06cb 95754->95755 95756 d06b4 95754->95756 95810 d039a CreateFileW 95755->95810 95813 bf2c6 20 API calls __dosmaperr 95756->95813 95760 d06b9 95814 bf2d9 20 API calls __dosmaperr 95760->95814 95761 d0704 95762 d0781 GetFileType 95761->95762 95765 d0756 GetLastError 95761->95765 95815 d039a CreateFileW 95761->95815 95766 d078c GetLastError 95762->95766 95767 d07d3 95762->95767 95763 d00f8 95796 d0121 LeaveCriticalSection __wsopen_s 95763->95796 95816 bf2a3 20 API calls 2 library calls 95765->95816 95817 bf2a3 20 API calls 2 library calls 95766->95817 95819 c516a 21 API calls 3 library calls 95767->95819 95768 d0692 95812 bf2d9 20 API calls __dosmaperr 95768->95812 95772 d079a CloseHandle 95772->95768 95775 d07c3 95772->95775 95774 d0749 95774->95762 95774->95765 95818 bf2d9 20 API calls __dosmaperr 95775->95818 95776 d07f4 95778 d0840 95776->95778 95820 d05ab 72 API calls 4 library calls 95776->95820 95783 d086d 95778->95783 95821 d014d 72 API calls 4 library calls 95778->95821 95779 d07c8 95779->95768 95782 d0866 95782->95783 95784 d087e 95782->95784 95785 c86ae __wsopen_s 29 API calls 95783->95785 95784->95763 95786 d08fc CloseHandle 95784->95786 95785->95763 95822 d039a CreateFileW 95786->95822 95788 d0927 95789 d0931 GetLastError 95788->95789 95790 d095d 95788->95790 95823 bf2a3 20 API calls 2 library calls 95789->95823 95790->95763 95792 d093d 95824 c5333 21 API calls 3 library calls 95792->95824 95794->95741 95795->95747 95796->95747 95798 c522d ___DestructExceptionObject 95797->95798 95825 c2f5e EnterCriticalSection 95798->95825 95800 c5234 95801 c5259 95800->95801 95806 c52c7 EnterCriticalSection 95800->95806 95808 c527b 95800->95808 95829 c5000 21 API calls 3 library calls 95801->95829 95803 c52a4 __fread_nolock 95803->95754 95805 c525e 95805->95808 95830 c5147 EnterCriticalSection 95805->95830 95807 c52d4 LeaveCriticalSection 95806->95807 95806->95808 95807->95800 95826 c532a 95808->95826 95810->95761 95811->95768 95812->95763 95813->95760 95814->95768 95815->95774 95816->95768 95817->95772 95818->95779 95819->95776 95820->95778 95821->95782 95822->95788 95823->95792 95824->95790 95825->95800 95831 c2fa6 LeaveCriticalSection 95826->95831 95828 c5331 95828->95803 95829->95805 95830->95808 95831->95828 95832 e2a00 95848 9d7b0 messages 95832->95848 95833 9db11 PeekMessageW 95833->95848 95834 9d807 GetInputState 95834->95833 95834->95848 95836 e1cbe TranslateAcceleratorW 95836->95848 95837 9da04 timeGetTime 95837->95848 95838 9db8f PeekMessageW 95838->95848 95839 9db73 TranslateMessage DispatchMessageW 95839->95838 95840 9dbaf Sleep 95840->95848 95841 e2b74 Sleep 95854 e2a51 95841->95854 95844 e1dda timeGetTime 95993 ae300 23 API calls 95844->95993 95847 e2c0b GetExitCodeProcess 95850 e2c37 CloseHandle 95847->95850 95851 e2c21 WaitForSingleObject 95847->95851 95848->95833 95848->95834 95848->95836 95848->95837 95848->95838 95848->95839 95848->95840 95848->95841 95848->95844 95852 9d9d5 95848->95852 95848->95854 95864 9dd50 95848->95864 95871 a1310 95848->95871 95928 9bf40 95848->95928 95986 aedf6 95848->95986 95991 9dfd0 348 API calls 3 library calls 95848->95991 95992 ae551 timeGetTime 95848->95992 95994 103a2a 23 API calls 95848->95994 95995 9ec40 95848->95995 96019 10359c 82 API calls __wsopen_s 95848->96019 95850->95854 95851->95848 95851->95850 95853 1229bf GetForegroundWindow 95853->95854 95854->95847 95854->95848 95854->95852 95854->95853 95855 e2ca9 Sleep 95854->95855 96020 115658 23 API calls 95854->96020 96021 fe97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 95854->96021 96022 ae551 timeGetTime 95854->96022 96023 fd4dc CreateToolhelp32Snapshot Process32FirstW 95854->96023 95855->95848 95865 9dd6f 95864->95865 95866 9dd83 95864->95866 96033 9d260 95865->96033 96065 10359c 82 API calls __wsopen_s 95866->96065 95868 9dd7a 95868->95848 95870 e2f75 95870->95870 95872 a17b0 95871->95872 95873 a1376 95871->95873 96104 b0242 5 API calls __Init_thread_wait 95872->96104 95875 a1390 95873->95875 95876 e6331 95873->95876 95879 a1940 9 API calls 95875->95879 96118 11709c 348 API calls 95876->96118 95878 a17ba 95881 a17fb 95878->95881 95883 99cb3 22 API calls 95878->95883 95882 a13a0 95879->95882 95880 e633d 95880->95848 95886 e6346 95881->95886 95888 a182c 95881->95888 95884 a1940 9 API calls 95882->95884 95892 a17d4 95883->95892 95885 a13b6 95884->95885 95885->95881 95887 a13ec 95885->95887 96119 10359c 82 API calls __wsopen_s 95886->96119 95887->95886 95911 a1408 __fread_nolock 95887->95911 96106 9aceb 95888->96106 95891 a1839 96116 ad217 348 API calls 95891->96116 96105 b01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95892->96105 95895 e636e 96120 10359c 82 API calls __wsopen_s 95895->96120 95896 a152f 95898 a153c 95896->95898 95899 e63d1 95896->95899 95901 a1940 9 API calls 95898->95901 96122 115745 54 API calls _wcslen 95899->96122 95903 a1549 95901->95903 95902 afddb 22 API calls 95902->95911 95906 e64fa 95903->95906 95908 a1940 9 API calls 95903->95908 95904 a1872 96117 afaeb 23 API calls 95904->96117 95905 afe0b 22 API calls 95905->95911 95915 e6369 95906->95915 96124 10359c 82 API calls __wsopen_s 95906->96124 95913 a1563 95908->95913 95910 9ec40 348 API calls 95910->95911 95911->95891 95911->95895 95911->95896 95911->95902 95911->95905 95911->95910 95912 e63b2 95911->95912 95911->95915 96121 10359c 82 API calls __wsopen_s 95912->96121 95913->95906 95918 a15c7 messages 95913->95918 96123 9a8c7 22 API calls __fread_nolock 95913->96123 95915->95848 95917 a1940 9 API calls 95917->95918 95918->95904 95918->95906 95918->95915 95918->95917 95920 a167b messages 95918->95920 96075 af645 95918->96075 96082 11ab67 95918->96082 96085 121591 95918->96085 96088 105c5a 95918->96088 96093 11abf7 95918->96093 96098 11a2ea 95918->96098 95919 a171d 95919->95848 95920->95919 96103 ace17 22 API calls messages 95920->96103 96294 9adf0 95928->96294 95930 9bf9d 95931 9bfa9 95930->95931 95932 e04b6 95930->95932 95934 e04c6 95931->95934 95935 9c01e 95931->95935 96312 10359c 82 API calls __wsopen_s 95932->96312 96313 10359c 82 API calls __wsopen_s 95934->96313 96299 9ac91 95935->96299 95938 e04f5 95941 e055a 95938->95941 96314 ad217 348 API calls 95938->96314 95939 9c7da 95946 afe0b 22 API calls 95939->95946 95940 f7120 22 API calls 95982 9c039 __fread_nolock messages 95940->95982 95972 9c603 95941->95972 96315 10359c 82 API calls __wsopen_s 95941->96315 95943 afddb 22 API calls 95943->95982 95950 9c808 __fread_nolock 95946->95950 95954 afe0b 22 API calls 95950->95954 95951 9ec40 348 API calls 95951->95982 95952 9af8a 22 API calls 95952->95982 95953 e091a 96324 103209 23 API calls 95953->96324 95983 9c350 __fread_nolock messages 95954->95983 95957 e08a5 95958 9ec40 348 API calls 95957->95958 95960 e08cf 95958->95960 95960->95972 96322 9a81b 41 API calls 95960->96322 95961 e0591 96316 10359c 82 API calls __wsopen_s 95961->96316 95964 e08f6 96323 10359c 82 API calls __wsopen_s 95964->96323 95966 9bbe0 40 API calls 95966->95982 95968 9c237 95970 9c253 95968->95970 96325 9a8c7 22 API calls __fread_nolock 95968->96325 95969 9aceb 23 API calls 95969->95982 95973 e0976 95970->95973 95976 9c297 messages 95970->95976 95972->95848 95975 9aceb 23 API calls 95973->95975 95978 e09bf 95975->95978 95977 9aceb 23 API calls 95976->95977 95976->95978 95979 9c335 95977->95979 95978->95972 96326 10359c 82 API calls __wsopen_s 95978->96326 95979->95978 95980 9c342 95979->95980 96310 9a704 22 API calls messages 95980->96310 95982->95938 95982->95939 95982->95940 95982->95941 95982->95943 95982->95950 95982->95951 95982->95952 95982->95953 95982->95957 95982->95961 95982->95964 95982->95966 95982->95968 95982->95969 95982->95972 95982->95978 95984 afe0b 22 API calls 95982->95984 96303 9ad81 95982->96303 96317 f7099 22 API calls __fread_nolock 95982->96317 96318 115745 54 API calls _wcslen 95982->96318 96319 aaa42 22 API calls messages 95982->96319 96320 ff05c 40 API calls 95982->96320 96321 9a993 41 API calls 95982->96321 95985 9c3ac 95983->95985 96311 ace17 22 API calls messages 95983->96311 95984->95982 95985->95848 95987 aee09 95986->95987 95988 aee12 95986->95988 95987->95848 95988->95987 95989 aee36 IsDialogMessageW 95988->95989 95990 eefaf GetClassLongW 95988->95990 95989->95987 95989->95988 95990->95988 95990->95989 95991->95848 95992->95848 95993->95848 95994->95848 95999 9ec76 messages 95995->95999 95996 b0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95996->95999 95997 afddb 22 API calls 95997->95999 95998 b00a3 29 API calls pre_c_initialization 95998->95999 95999->95996 95999->95997 95999->95998 96000 e4beb 95999->96000 96001 9fef7 95999->96001 96004 e4b0b 95999->96004 96005 9a8c7 22 API calls 95999->96005 96006 9ed9d messages 95999->96006 96007 9f3ae messages 95999->96007 96009 e4600 95999->96009 96014 9fbe3 95999->96014 96015 9a961 22 API calls 95999->96015 96018 b01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95999->96018 96336 a01e0 348 API calls 2 library calls 95999->96336 96337 a06a0 41 API calls messages 95999->96337 96343 10359c 82 API calls __wsopen_s 96000->96343 96001->96006 96339 9a8c7 22 API calls __fread_nolock 96001->96339 96341 10359c 82 API calls __wsopen_s 96004->96341 96005->95999 96006->95848 96007->96006 96340 10359c 82 API calls __wsopen_s 96007->96340 96009->96006 96338 9a8c7 22 API calls __fread_nolock 96009->96338 96014->96006 96014->96007 96016 e4bdc 96014->96016 96015->95999 96342 10359c 82 API calls __wsopen_s 96016->96342 96018->95999 96019->95848 96020->95854 96021->95854 96022->95854 96344 fdef7 96023->96344 96025 fd5db CloseHandle 96025->95854 96026 fd529 Process32NextW 96026->96025 96028 fd522 96026->96028 96027 9a961 22 API calls 96027->96028 96028->96025 96028->96026 96028->96027 96029 99cb3 22 API calls 96028->96029 96350 9525f 22 API calls 96028->96350 96351 96350 22 API calls 96028->96351 96352 ace60 41 API calls 96028->96352 96029->96028 96034 9ec40 348 API calls 96033->96034 96054 9d29d 96034->96054 96035 e1bc4 96074 10359c 82 API calls __wsopen_s 96035->96074 96037 9d30b messages 96037->95868 96038 9d3c3 96040 9d6d5 96038->96040 96041 9d3ce 96038->96041 96039 9d5ff 96043 e1bb5 96039->96043 96044 9d614 96039->96044 96040->96037 96046 afe0b 22 API calls 96040->96046 96042 afddb 22 API calls 96041->96042 96052 9d3d5 __fread_nolock 96042->96052 96073 115705 23 API calls 96043->96073 96048 afddb 22 API calls 96044->96048 96045 9d4b8 96050 afe0b 22 API calls 96045->96050 96046->96052 96059 9d46a 96048->96059 96049 afddb 22 API calls 96049->96054 96056 9d429 __fread_nolock messages 96050->96056 96051 afddb 22 API calls 96053 9d3f6 96051->96053 96052->96051 96052->96053 96053->96056 96066 9bec0 348 API calls 96053->96066 96054->96035 96054->96037 96054->96038 96054->96040 96054->96045 96054->96049 96054->96056 96056->96039 96057 e1ba4 96056->96057 96056->96059 96061 e1b7f 96056->96061 96063 e1b5d 96056->96063 96067 91f6f 96056->96067 96072 10359c 82 API calls __wsopen_s 96057->96072 96059->95868 96071 10359c 82 API calls __wsopen_s 96061->96071 96070 10359c 82 API calls __wsopen_s 96063->96070 96065->95870 96066->96056 96068 9ec40 348 API calls 96067->96068 96069 91f98 96068->96069 96069->96056 96070->96059 96071->96059 96072->96059 96073->96035 96074->96037 96125 9b567 96075->96125 96077 af659 96078 ef2dc Sleep 96077->96078 96079 af661 timeGetTime 96077->96079 96080 9b567 39 API calls 96079->96080 96081 af677 96080->96081 96081->95918 96131 11aff9 96082->96131 96276 122ad8 96085->96276 96087 12159f 96087->95918 96089 97510 53 API calls 96088->96089 96090 105c6d 96089->96090 96287 fdbbe lstrlenW 96090->96287 96092 105c77 96092->95918 96094 11aff9 217 API calls 96093->96094 96096 11ac0c 96094->96096 96095 11ac54 96095->95918 96096->96095 96097 9aceb 23 API calls 96096->96097 96097->96095 96099 97510 53 API calls 96098->96099 96100 11a306 96099->96100 96101 fd4dc 47 API calls 96100->96101 96102 11a315 96101->96102 96102->95918 96103->95920 96104->95878 96105->95881 96107 9acf9 96106->96107 96111 9ad2a messages 96106->96111 96108 9ad55 96107->96108 96110 9ad01 messages 96107->96110 96108->96111 96292 9a8c7 22 API calls __fread_nolock 96108->96292 96110->96111 96112 dfa48 96110->96112 96113 9ad21 96110->96113 96111->95891 96112->96111 96293 ace17 22 API calls messages 96112->96293 96113->96111 96114 dfa3a VariantClear 96113->96114 96114->96111 96116->95904 96117->95904 96118->95880 96119->95915 96120->95915 96121->95915 96122->95913 96123->95918 96124->95915 96126 9b578 96125->96126 96127 9b57f 96125->96127 96126->96127 96130 b62d1 39 API calls 96126->96130 96127->96077 96129 9b5c2 96129->96077 96130->96129 96132 11b01d ___scrt_fastfail 96131->96132 96133 11b094 96132->96133 96134 11b058 96132->96134 96136 9b567 39 API calls 96133->96136 96141 11b08b 96133->96141 96135 9b567 39 API calls 96134->96135 96137 11b063 96135->96137 96140 11b0a5 96136->96140 96137->96141 96145 9b567 39 API calls 96137->96145 96138 11b0ed 96222 97510 96138->96222 96144 9b567 39 API calls 96140->96144 96141->96138 96142 9b567 39 API calls 96141->96142 96142->96138 96144->96141 96147 11b078 96145->96147 96146 97620 22 API calls 96149 11b115 96146->96149 96148 9b567 39 API calls 96147->96148 96148->96141 96150 11b1d8 96149->96150 96151 11b11f 96149->96151 96152 11b20a GetCurrentDirectoryW 96150->96152 96154 97510 53 API calls 96150->96154 96153 97510 53 API calls 96151->96153 96155 afe0b 22 API calls 96152->96155 96156 11b130 96153->96156 96157 11b1ef 96154->96157 96158 11b22f GetCurrentDirectoryW 96155->96158 96159 97620 22 API calls 96156->96159 96160 97620 22 API calls 96157->96160 96161 11b23c 96158->96161 96162 11b13a 96159->96162 96163 11b1f9 _wcslen 96160->96163 96165 11b275 96161->96165 96248 99c6e 22 API calls 96161->96248 96164 97510 53 API calls 96162->96164 96163->96152 96163->96165 96166 11b14b 96164->96166 96173 11b287 96165->96173 96174 11b28b 96165->96174 96168 97620 22 API calls 96166->96168 96170 11b155 96168->96170 96169 11b255 96249 99c6e 22 API calls 96169->96249 96172 97510 53 API calls 96170->96172 96176 11b166 96172->96176 96178 11b2f8 96173->96178 96179 11b39a CreateProcessW 96173->96179 96251 1007c0 10 API calls 96174->96251 96175 11b265 96250 99c6e 22 API calls 96175->96250 96181 97620 22 API calls 96176->96181 96254 f11c8 39 API calls 96178->96254 96221 11b32f _wcslen 96179->96221 96184 11b170 96181->96184 96182 11b294 96252 1006e6 10 API calls 96182->96252 96187 11b1a6 GetSystemDirectoryW 96184->96187 96191 97510 53 API calls 96184->96191 96186 11b2fd 96189 11b323 96186->96189 96190 11b32a 96186->96190 96193 afe0b 22 API calls 96187->96193 96188 11b2aa 96253 1005a7 8 API calls 96188->96253 96255 f1201 128 API calls 2 library calls 96189->96255 96256 f14ce 6 API calls 96190->96256 96195 11b187 96191->96195 96198 11b1cb GetSystemDirectoryW 96193->96198 96200 97620 22 API calls 96195->96200 96197 11b2d0 96197->96173 96198->96161 96199 11b328 96199->96221 96203 11b191 _wcslen 96200->96203 96201 11b3d6 GetLastError 96213 11b41a 96201->96213 96202 11b42f CloseHandle 96204 11b43f 96202->96204 96214 11b49a 96202->96214 96203->96161 96203->96187 96206 11b451 96204->96206 96207 11b446 CloseHandle 96204->96207 96209 11b463 96206->96209 96210 11b458 CloseHandle 96206->96210 96207->96206 96208 11b4a6 96208->96213 96211 11b475 96209->96211 96212 11b46a CloseHandle 96209->96212 96210->96209 96257 1009d9 34 API calls 96211->96257 96212->96211 96245 100175 96213->96245 96214->96208 96219 11b4d2 CloseHandle 96214->96219 96218 11b486 96258 11b536 25 API calls 96218->96258 96219->96213 96221->96201 96221->96202 96223 97525 96222->96223 96238 97522 96222->96238 96224 9752d 96223->96224 96226 9755b 96223->96226 96259 b51c6 26 API calls 96224->96259 96225 d50f6 96262 b5183 26 API calls 96225->96262 96226->96225 96228 9756d 96226->96228 96235 d500f 96226->96235 96260 afb21 51 API calls 96228->96260 96229 9753d 96234 afddb 22 API calls 96229->96234 96231 d510e 96231->96231 96236 97547 96234->96236 96239 afe0b 22 API calls 96235->96239 96244 d5088 96235->96244 96237 99cb3 22 API calls 96236->96237 96237->96238 96238->96146 96240 d5058 96239->96240 96241 afddb 22 API calls 96240->96241 96242 d507f 96241->96242 96243 99cb3 22 API calls 96242->96243 96243->96244 96261 afb21 51 API calls 96244->96261 96263 10030f 96245->96263 96248->96169 96249->96175 96250->96165 96251->96182 96252->96188 96253->96197 96254->96186 96255->96199 96256->96221 96257->96218 96258->96214 96259->96229 96260->96229 96261->96225 96262->96231 96264 100321 CloseHandle 96263->96264 96265 100329 96263->96265 96264->96265 96266 100336 96265->96266 96267 10032e CloseHandle 96265->96267 96268 100343 96266->96268 96269 10033b CloseHandle 96266->96269 96267->96266 96270 100350 96268->96270 96271 100348 CloseHandle 96268->96271 96269->96268 96272 100355 CloseHandle 96270->96272 96273 10035d 96270->96273 96271->96270 96272->96273 96274 100362 CloseHandle 96273->96274 96275 10017d 96273->96275 96274->96275 96275->95918 96277 9aceb 23 API calls 96276->96277 96278 122af3 96277->96278 96279 122aff 96278->96279 96280 122b1d 96278->96280 96281 97510 53 API calls 96279->96281 96282 96b57 22 API calls 96280->96282 96284 122b0c 96281->96284 96283 122b1b 96282->96283 96283->96087 96284->96283 96286 9a8c7 22 API calls __fread_nolock 96284->96286 96286->96283 96288 fdbdc GetFileAttributesW 96287->96288 96289 fdc06 96287->96289 96288->96289 96290 fdbe8 FindFirstFileW 96288->96290 96289->96092 96290->96289 96291 fdbf9 FindClose 96290->96291 96291->96289 96292->96111 96293->96111 96295 9ae01 96294->96295 96298 9ae1c messages 96294->96298 96296 9aec9 22 API calls 96295->96296 96297 9ae09 CharUpperBuffW 96296->96297 96297->96298 96298->95930 96300 9acae 96299->96300 96301 9acd1 96300->96301 96327 10359c 82 API calls __wsopen_s 96300->96327 96301->95982 96304 dfadb 96303->96304 96305 9ad92 96303->96305 96306 afddb 22 API calls 96305->96306 96307 9ad99 96306->96307 96328 9adcd 96307->96328 96310->95983 96311->95983 96312->95934 96313->95972 96314->95941 96315->95972 96316->95972 96317->95982 96318->95982 96319->95982 96320->95982 96321->95982 96322->95964 96323->95972 96324->95968 96325->95970 96326->95972 96327->96301 96332 9addd 96328->96332 96329 9adb6 96329->95982 96330 afddb 22 API calls 96330->96332 96331 9a961 22 API calls 96331->96332 96332->96329 96332->96330 96332->96331 96334 9adcd 22 API calls 96332->96334 96335 9a8c7 22 API calls __fread_nolock 96332->96335 96334->96332 96335->96332 96336->95999 96337->95999 96338->96006 96339->96006 96340->96006 96341->96006 96342->96000 96343->96006 96345 fdf02 96344->96345 96346 fdf19 96345->96346 96349 fdf1f 96345->96349 96353 b63b2 GetStringTypeW _strftime 96345->96353 96354 b62fb 39 API calls 96346->96354 96349->96028 96350->96028 96351->96028 96352->96028 96353->96345 96354->96349 96355 d2402 96358 91410 96355->96358 96359 d24b8 DestroyWindow 96358->96359 96360 9144f mciSendStringW 96358->96360 96373 d24c4 96359->96373 96361 9146b 96360->96361 96362 916c6 96360->96362 96363 91479 96361->96363 96361->96373 96362->96361 96364 916d5 UnregisterHotKey 96362->96364 96391 9182e 96363->96391 96364->96362 96366 d2509 96372 d251c FreeLibrary 96366->96372 96374 d252d 96366->96374 96367 d24d8 96367->96373 96397 96246 CloseHandle 96367->96397 96368 d24e2 FindClose 96368->96373 96371 9148e 96371->96374 96379 9149c 96371->96379 96372->96366 96373->96366 96373->96367 96373->96368 96375 d2541 VirtualFree 96374->96375 96382 91509 96374->96382 96375->96374 96376 914f8 CoUninitialize 96376->96382 96377 d2589 96385 d2598 messages 96377->96385 96398 1032eb 6 API calls messages 96377->96398 96378 91514 96381 91524 96378->96381 96379->96376 96395 91944 VirtualFreeEx CloseHandle 96381->96395 96382->96377 96382->96378 96384 9153a 96384->96385 96388 9161f 96384->96388 96387 d2627 96385->96387 96399 f64d4 22 API calls messages 96385->96399 96387->96387 96388->96387 96396 91876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96388->96396 96390 916c1 96392 9183b 96391->96392 96393 91480 96392->96393 96400 f702a 22 API calls 96392->96400 96393->96366 96393->96371 96395->96384 96396->96390 96397->96367 96398->96377 96399->96385 96400->96392 96401 b03fb 96402 b0407 ___DestructExceptionObject 96401->96402 96430 afeb1 96402->96430 96404 b040e 96405 b0561 96404->96405 96408 b0438 96404->96408 96460 b083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96405->96460 96407 b0568 96453 b4e52 96407->96453 96417 b0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96408->96417 96441 c247d 96408->96441 96415 b0457 96421 b04d8 96417->96421 96456 b4e1a 38 API calls 3 library calls 96417->96456 96420 b04de 96422 b04f3 96420->96422 96449 b0959 96421->96449 96457 b0992 GetModuleHandleW 96422->96457 96424 b04fa 96424->96407 96425 b04fe 96424->96425 96426 b0507 96425->96426 96458 b4df5 28 API calls _abort 96425->96458 96459 b0040 13 API calls 2 library calls 96426->96459 96429 b050f 96429->96415 96431 afeba 96430->96431 96462 b0698 IsProcessorFeaturePresent 96431->96462 96433 afec6 96463 b2c94 10 API calls 3 library calls 96433->96463 96435 afecb 96436 afecf 96435->96436 96464 c2317 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96435->96464 96436->96404 96438 afed8 96439 afee6 96438->96439 96465 b2cbd 8 API calls 3 library calls 96438->96465 96439->96404 96442 c2494 96441->96442 96466 b0a8c 96442->96466 96444 b0451 96444->96415 96445 c2421 96444->96445 96447 c2450 96445->96447 96446 b0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 96448 c2479 96446->96448 96447->96446 96448->96417 96474 b2340 96449->96474 96452 b097f 96452->96420 96476 b4bcf 96453->96476 96456->96421 96457->96424 96458->96426 96459->96429 96460->96407 96462->96433 96463->96435 96464->96438 96465->96436 96467 b0a97 IsProcessorFeaturePresent 96466->96467 96468 b0a95 96466->96468 96470 b0c5d 96467->96470 96468->96444 96473 b0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96470->96473 96472 b0d40 96472->96444 96473->96472 96475 b096c GetStartupInfoW 96474->96475 96475->96452 96477 b4bdb pair 96476->96477 96478 b4be2 96477->96478 96479 b4bf4 96477->96479 96515 b4d29 GetModuleHandleW 96478->96515 96500 c2f5e EnterCriticalSection 96479->96500 96482 b4be7 96482->96479 96516 b4d6d GetModuleHandleExW 96482->96516 96483 b4c99 96504 b4cd9 96483->96504 96487 b4c70 96491 b4c88 96487->96491 96496 c2421 _abort 5 API calls 96487->96496 96489 b4ce2 96524 d1d29 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 96489->96524 96490 b4cb6 96507 b4ce8 96490->96507 96497 c2421 _abort 5 API calls 96491->96497 96492 b4bfb 96492->96483 96492->96487 96501 c21a8 96492->96501 96496->96491 96497->96483 96500->96492 96525 c1ee1 96501->96525 96544 c2fa6 LeaveCriticalSection 96504->96544 96506 b4cb2 96506->96489 96506->96490 96545 c360c 96507->96545 96510 b4d16 96513 b4d6d _abort 8 API calls 96510->96513 96511 b4cf6 GetPEB 96511->96510 96512 b4d06 GetCurrentProcess TerminateProcess 96511->96512 96512->96510 96514 b4d1e ExitProcess 96513->96514 96515->96482 96517 b4dba 96516->96517 96518 b4d97 GetProcAddress 96516->96518 96520 b4dc9 96517->96520 96521 b4dc0 FreeLibrary 96517->96521 96519 b4dac 96518->96519 96519->96517 96522 b0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 96520->96522 96521->96520 96523 b4bf3 96522->96523 96523->96479 96528 c1e90 96525->96528 96527 c1f05 96527->96487 96529 c1e9c ___DestructExceptionObject 96528->96529 96536 c2f5e EnterCriticalSection 96529->96536 96531 c1eaa 96537 c1f31 96531->96537 96535 c1ec8 __fread_nolock 96535->96527 96536->96531 96540 c1f59 96537->96540 96542 c1f51 96537->96542 96538 b0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 96539 c1eb7 96538->96539 96543 c1ed5 LeaveCriticalSection _abort 96539->96543 96541 c29c8 _free 20 API calls 96540->96541 96540->96542 96541->96542 96542->96538 96543->96535 96544->96506 96546 c3627 96545->96546 96547 c3631 96545->96547 96549 b0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 96546->96549 96552 c2fd7 5 API calls 2 library calls 96547->96552 96550 b4cf2 96549->96550 96550->96510 96550->96511 96551 c3648 96551->96546 96552->96551 96553 91098 96558 942de 96553->96558 96557 910a7 96559 9a961 22 API calls 96558->96559 96560 942f5 GetVersionExW 96559->96560 96561 96b57 22 API calls 96560->96561 96562 94342 96561->96562 96563 993b2 22 API calls 96562->96563 96573 94378 96562->96573 96564 9436c 96563->96564 96566 937a0 22 API calls 96564->96566 96565 9441b GetCurrentProcess IsWow64Process 96567 94437 96565->96567 96566->96573 96568 9444f LoadLibraryA 96567->96568 96569 d3824 GetSystemInfo 96567->96569 96570 9449c GetSystemInfo 96568->96570 96571 94460 GetProcAddress 96568->96571 96572 94476 96570->96572 96571->96570 96575 94470 GetNativeSystemInfo 96571->96575 96576 9447a FreeLibrary 96572->96576 96577 9109d 96572->96577 96573->96565 96574 d37df 96573->96574 96575->96572 96576->96577 96578 b00a3 29 API calls __onexit 96577->96578 96578->96557 96579 9105b 96584 9344d 96579->96584 96581 9106a 96615 b00a3 29 API calls __onexit 96581->96615 96583 91074 96585 9345d __wsopen_s 96584->96585 96586 9a961 22 API calls 96585->96586 96587 93513 96586->96587 96588 93a5a 24 API calls 96587->96588 96589 9351c 96588->96589 96616 93357 96589->96616 96592 933c6 22 API calls 96593 93535 96592->96593 96594 9515f 22 API calls 96593->96594 96595 93544 96594->96595 96596 9a961 22 API calls 96595->96596 96597 9354d 96596->96597 96598 9a6c3 22 API calls 96597->96598 96599 93556 RegOpenKeyExW 96598->96599 96600 d3176 RegQueryValueExW 96599->96600 96604 93578 96599->96604 96601 d320c RegCloseKey 96600->96601 96602 d3193 96600->96602 96601->96604 96614 d321e _wcslen 96601->96614 96603 afe0b 22 API calls 96602->96603 96605 d31ac 96603->96605 96604->96581 96606 95722 22 API calls 96605->96606 96607 d31b7 RegQueryValueExW 96606->96607 96609 d31d4 96607->96609 96611 d31ee messages 96607->96611 96608 94c6d 22 API calls 96608->96614 96610 96b57 22 API calls 96609->96610 96610->96611 96611->96601 96612 99cb3 22 API calls 96612->96614 96613 9515f 22 API calls 96613->96614 96614->96604 96614->96608 96614->96612 96614->96613 96615->96583 96617 d1f50 __wsopen_s 96616->96617 96618 93364 GetFullPathNameW 96617->96618 96619 93386 96618->96619 96620 96b57 22 API calls 96619->96620 96621 933a4 96620->96621 96621->96592 96622 9defc 96625 91d6f 96622->96625 96624 9df07 96626 91d8c 96625->96626 96627 91f6f 348 API calls 96626->96627 96628 91da6 96627->96628 96629 d2759 96628->96629 96630 91e36 96628->96630 96633 91dc2 96628->96633 96635 10359c 82 API calls __wsopen_s 96629->96635 96630->96624 96633->96630 96634 9289a 23 API calls 96633->96634 96634->96630 96635->96630 96636 9f7bf 96637 9f7d3 96636->96637 96638 9fcb6 96636->96638 96639 9fcc2 96637->96639 96641 afddb 22 API calls 96637->96641 96640 9aceb 23 API calls 96638->96640 96642 9aceb 23 API calls 96639->96642 96640->96639 96643 9f7e5 96641->96643 96645 9fd3d 96642->96645 96643->96639 96644 9f83e 96643->96644 96643->96645 96647 a1310 348 API calls 96644->96647 96662 9ed9d messages 96644->96662 96673 101155 22 API calls 96645->96673 96668 9ec76 messages 96647->96668 96648 9fef7 96648->96662 96675 9a8c7 22 API calls __fread_nolock 96648->96675 96651 e4600 96651->96662 96674 9a8c7 22 API calls __fread_nolock 96651->96674 96652 e4b0b 96677 10359c 82 API calls __wsopen_s 96652->96677 96653 9a8c7 22 API calls 96653->96668 96659 b0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96659->96668 96660 9fbe3 96660->96662 96664 e4bdc 96660->96664 96669 9f3ae messages 96660->96669 96661 9a961 22 API calls 96661->96668 96663 b00a3 29 API calls pre_c_initialization 96663->96668 96678 10359c 82 API calls __wsopen_s 96664->96678 96666 e4beb 96679 10359c 82 API calls __wsopen_s 96666->96679 96667 afddb 22 API calls 96667->96668 96668->96648 96668->96651 96668->96652 96668->96653 96668->96659 96668->96660 96668->96661 96668->96662 96668->96663 96668->96666 96668->96667 96668->96669 96670 b01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96668->96670 96671 a01e0 348 API calls 2 library calls 96668->96671 96672 a06a0 41 API calls messages 96668->96672 96669->96662 96676 10359c 82 API calls __wsopen_s 96669->96676 96670->96668 96671->96668 96672->96668 96673->96662 96674->96662 96675->96662 96676->96662 96677->96662 96678->96666 96679->96662 96680 91033 96685 94c91 96680->96685 96684 91042 96686 9a961 22 API calls 96685->96686 96687 94cff 96686->96687 96694 93af0 96687->96694 96689 d3cb6 96691 94d9c 96691->96689 96692 91038 96691->96692 96697 951f7 22 API calls __fread_nolock 96691->96697 96693 b00a3 29 API calls __onexit 96692->96693 96693->96684 96698 93b1c 96694->96698 96697->96691 96699 93b0f 96698->96699 96700 93b29 96698->96700 96699->96691 96700->96699 96701 93b30 RegOpenKeyExW 96700->96701 96701->96699 96702 93b4a RegQueryValueExW 96701->96702 96703 93b80 RegCloseKey 96702->96703 96704 93b6b 96702->96704 96703->96699 96704->96703 96705 e3f75 96716 aceb1 96705->96716 96707 e3f8b 96715 e4006 96707->96715 96725 ae300 23 API calls 96707->96725 96709 9bf40 348 API calls 96711 e4052 96709->96711 96713 e4a88 96711->96713 96727 10359c 82 API calls __wsopen_s 96711->96727 96712 e3fe6 96712->96711 96726 101abf 22 API calls 96712->96726 96715->96709 96717 acebf 96716->96717 96718 aced2 96716->96718 96721 9aceb 23 API calls 96717->96721 96719 aced7 96718->96719 96720 acf05 96718->96720 96722 afddb 22 API calls 96719->96722 96723 9aceb 23 API calls 96720->96723 96724 acec9 96721->96724 96722->96724 96723->96724 96724->96707 96725->96712 96726->96715 96727->96713 96728 92e37 96729 9a961 22 API calls 96728->96729 96730 92e4d 96729->96730 96807 94ae3 96730->96807 96732 92e6b 96733 93a5a 24 API calls 96732->96733 96734 92e7f 96733->96734 96735 99cb3 22 API calls 96734->96735 96736 92e8c 96735->96736 96737 94ecb 94 API calls 96736->96737 96738 92ea5 96737->96738 96739 92ead 96738->96739 96740 d2cb0 96738->96740 96821 9a8c7 22 API calls __fread_nolock 96739->96821 96741 102cf9 80 API calls 96740->96741 96742 d2cc3 96741->96742 96744 d2ccf 96742->96744 96745 94f39 68 API calls 96742->96745 96748 94f39 68 API calls 96744->96748 96745->96744 96746 92ec3 96822 96f88 22 API calls 96746->96822 96752 d2ce5 96748->96752 96749 92ecf 96750 99cb3 22 API calls 96749->96750 96751 92edc 96750->96751 96823 9a81b 41 API calls 96751->96823 96839 93084 22 API calls 96752->96839 96755 92eec 96757 99cb3 22 API calls 96755->96757 96756 d2d02 96840 93084 22 API calls 96756->96840 96758 92f12 96757->96758 96824 9a81b 41 API calls 96758->96824 96761 d2d1e 96762 93a5a 24 API calls 96761->96762 96763 d2d44 96762->96763 96841 93084 22 API calls 96763->96841 96764 92f21 96767 9a961 22 API calls 96764->96767 96766 d2d50 96842 9a8c7 22 API calls __fread_nolock 96766->96842 96769 92f3f 96767->96769 96825 93084 22 API calls 96769->96825 96770 d2d5e 96843 93084 22 API calls 96770->96843 96773 92f4b 96826 b4a28 40 API calls 3 library calls 96773->96826 96774 d2d6d 96844 9a8c7 22 API calls __fread_nolock 96774->96844 96776 92f59 96776->96752 96777 92f63 96776->96777 96827 b4a28 40 API calls 3 library calls 96777->96827 96780 92f6e 96780->96756 96782 92f78 96780->96782 96781 d2d83 96845 93084 22 API calls 96781->96845 96828 b4a28 40 API calls 3 library calls 96782->96828 96785 d2d90 96786 92f83 96786->96761 96787 92f8d 96786->96787 96829 b4a28 40 API calls 3 library calls 96787->96829 96789 92f98 96790 92fdc 96789->96790 96830 93084 22 API calls 96789->96830 96790->96774 96791 92fe8 96790->96791 96791->96785 96833 963eb 22 API calls 96791->96833 96794 92fbf 96831 9a8c7 22 API calls __fread_nolock 96794->96831 96795 92ff8 96834 96a50 22 API calls 96795->96834 96798 92fcd 96832 93084 22 API calls 96798->96832 96800 93006 96835 970b0 23 API calls 96800->96835 96804 93021 96805 93065 96804->96805 96836 96f88 22 API calls 96804->96836 96837 970b0 23 API calls 96804->96837 96838 93084 22 API calls 96804->96838 96808 94af0 __wsopen_s 96807->96808 96809 96b57 22 API calls 96808->96809 96810 94b22 96808->96810 96809->96810 96820 94b58 96810->96820 96846 94c6d 96810->96846 96812 99cb3 22 API calls 96814 94c52 96812->96814 96813 99cb3 22 API calls 96813->96820 96815 9515f 22 API calls 96814->96815 96818 94c5e 96815->96818 96816 94c6d 22 API calls 96816->96820 96817 9515f 22 API calls 96817->96820 96818->96732 96819 94c29 96819->96812 96819->96818 96820->96813 96820->96816 96820->96817 96820->96819 96821->96746 96822->96749 96823->96755 96824->96764 96825->96773 96826->96776 96827->96780 96828->96786 96829->96789 96830->96794 96831->96798 96832->96790 96833->96795 96834->96800 96835->96804 96836->96804 96837->96804 96838->96804 96839->96756 96840->96761 96841->96766 96842->96770 96843->96774 96844->96781 96845->96785 96847 9aec9 22 API calls 96846->96847 96848 94c78 96847->96848 96848->96810 96849 93156 96852 93170 96849->96852 96853 93187 96852->96853 96854 931e9 96853->96854 96855 931eb 96853->96855 96856 9318c 96853->96856 96857 931d0 DefWindowProcW 96854->96857 96858 d2dfb 96855->96858 96859 931f1 96855->96859 96860 93199 96856->96860 96861 93265 PostQuitMessage 96856->96861 96862 9316a 96857->96862 96907 918e2 10 API calls 96858->96907 96863 931f8 96859->96863 96864 9321d SetTimer RegisterWindowMessageW 96859->96864 96866 d2e7c 96860->96866 96867 931a4 96860->96867 96861->96862 96868 d2d9c 96863->96868 96869 93201 KillTimer 96863->96869 96864->96862 96871 93246 CreatePopupMenu 96864->96871 96910 fbf30 34 API calls ___scrt_fastfail 96866->96910 96872 d2e68 96867->96872 96873 931ae 96867->96873 96875 d2dd7 MoveWindow 96868->96875 96876 d2da1 96868->96876 96877 930f2 Shell_NotifyIconW 96869->96877 96870 d2e1c 96908 ae499 42 API calls 96870->96908 96871->96862 96897 fc161 96872->96897 96880 d2e4d 96873->96880 96881 931b9 96873->96881 96875->96862 96883 d2da7 96876->96883 96884 d2dc6 SetFocus 96876->96884 96885 93214 96877->96885 96880->96857 96909 f0ad7 22 API calls 96880->96909 96886 931c4 96881->96886 96887 93253 96881->96887 96882 d2e8e 96882->96857 96882->96862 96883->96886 96888 d2db0 96883->96888 96884->96862 96904 93c50 DeleteObject DestroyWindow 96885->96904 96886->96857 96894 930f2 Shell_NotifyIconW 96886->96894 96905 9326f 44 API calls ___scrt_fastfail 96887->96905 96906 918e2 10 API calls 96888->96906 96893 93263 96893->96862 96895 d2e41 96894->96895 96896 93837 49 API calls 96895->96896 96896->96854 96898 fc179 ___scrt_fastfail 96897->96898 96899 fc276 96897->96899 96900 93923 24 API calls 96898->96900 96899->96862 96902 fc1a0 96900->96902 96901 fc25f KillTimer SetTimer 96901->96899 96902->96901 96903 fc251 Shell_NotifyIconW 96902->96903 96903->96901 96904->96862 96905->96893 96906->96862 96907->96870 96908->96886 96909->96854 96910->96882

                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                                                                        control_flow_graph 389 942de-9434d call 9a961 GetVersionExW call 96b57 394 d3617-d362a 389->394 395 94353 389->395 396 d362b-d362f 394->396 397 94355-94357 395->397 398 d3631 396->398 399 d3632-d363e 396->399 400 9435d-943bc call 993b2 call 937a0 397->400 401 d3656 397->401 398->399 399->396 403 d3640-d3642 399->403 417 d37df-d37e6 400->417 418 943c2-943c4 400->418 406 d365d-d3660 401->406 403->397 405 d3648-d364f 403->405 405->394 410 d3651 405->410 407 9441b-94435 GetCurrentProcess IsWow64Process 406->407 408 d3666-d36a8 406->408 413 94494-9449a 407->413 414 94437 407->414 408->407 411 d36ae-d36b1 408->411 410->401 415 d36db-d36e5 411->415 416 d36b3-d36bd 411->416 419 9443d-94449 413->419 414->419 423 d36f8-d3702 415->423 424 d36e7-d36f3 415->424 420 d36bf-d36c5 416->420 421 d36ca-d36d6 416->421 425 d37e8 417->425 426 d3806-d3809 417->426 418->406 422 943ca-943dd 418->422 427 9444f-9445e LoadLibraryA 419->427 428 d3824-d3828 GetSystemInfo 419->428 420->407 421->407 429 943e3-943e5 422->429 430 d3726-d372f 422->430 432 d3715-d3721 423->432 433 d3704-d3710 423->433 424->407 431 d37ee 425->431 434 d380b-d381a 426->434 435 d37f4-d37fc 426->435 436 9449c-944a6 GetSystemInfo 427->436 437 94460-9446e GetProcAddress 427->437 439 d374d-d3762 429->439 440 943eb-943ee 429->440 441 d373c-d3748 430->441 442 d3731-d3737 430->442 431->435 432->407 433->407 434->431 443 d381c-d3822 434->443 435->426 438 94476-94478 436->438 437->436 444 94470-94474 GetNativeSystemInfo 437->444 445 9447a-9447b FreeLibrary 438->445 446 94481-94493 438->446 449 d376f-d377b 439->449 450 d3764-d376a 439->450 447 d3791-d3794 440->447 448 943f4-9440f 440->448 441->407 442->407 443->435 444->438 445->446 447->407 451 d379a-d37c1 447->451 452 94415 448->452 453 d3780-d378c 448->453 449->407 450->407 454 d37ce-d37da 451->454 455 d37c3-d37c9 451->455 452->407 453->407 454->407 455->407
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetVersionExW.KERNEL32(?), ref: 0009430D
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00096B57: _wcslen.LIBCMT ref: 00096B6A
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,0012CB64,00000000,?,?), ref: 00094422
                                                                                                                                                                                                                                                                                                                                                                        • IsWow64Process.KERNEL32(00000000,?,?), ref: 00094429
                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00094454
                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00094466
                                                                                                                                                                                                                                                                                                                                                                        • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00094474
                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?), ref: 0009447B
                                                                                                                                                                                                                                                                                                                                                                        • GetSystemInfo.KERNEL32(?,?,?), ref: 000944A0
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1eca0cb945ab58777d691229dd4bb78166f6277962950e36a57320ec9dab9695
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8dd56f46272389ff713dce1c3f82c2ea37236240ba72953af740cd17760af5c2
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1eca0cb945ab58777d691229dd4bb78166f6277962950e36a57320ec9dab9695
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5CA16F6690E3C0FFCB21CB6A7C415997FE47B36360B1C5899D44393F22D2A045C9DB62

                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                                                                        control_flow_graph 793 942a2-942ba CreateStreamOnHGlobal 794 942da-942dd 793->794 795 942bc-942d3 FindResourceExW 793->795 796 942d9 795->796 797 d35ba-d35c9 LoadResource 795->797 796->794 797->796 798 d35cf-d35dd SizeofResource 797->798 798->796 799 d35e3-d35ee LockResource 798->799 799->796 800 d35f4-d3612 799->800 800->796
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,000950AA,?,?,00000000,00000000), ref: 000942B2
                                                                                                                                                                                                                                                                                                                                                                        • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,000950AA,?,?,00000000,00000000), ref: 000942C9
                                                                                                                                                                                                                                                                                                                                                                        • LoadResource.KERNEL32(?,00000000,?,?,000950AA,?,?,00000000,00000000,?,?,?,?,?,?,00094F20), ref: 000D35BE
                                                                                                                                                                                                                                                                                                                                                                        • SizeofResource.KERNEL32(?,00000000,?,?,000950AA,?,?,00000000,00000000,?,?,?,?,?,?,00094F20), ref: 000D35D3
                                                                                                                                                                                                                                                                                                                                                                        • LockResource.KERNEL32(000950AA,?,?,000950AA,?,?,00000000,00000000,?,?,?,?,?,?,00094F20,?), ref: 000D35E6
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                                                                                                                        • String ID: SCRIPT
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a1d038046836a4354dfd6aa44bbd0a4dfb1d789e6fc5cb35b5ed2111222d7df9
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 988b3de4b76fbf2cf717caaae40991e10e1624d7b99a4ea28dd8b89ed3d7d518
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a1d038046836a4354dfd6aa44bbd0a4dfb1d789e6fc5cb35b5ed2111222d7df9
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B3117C70600700BFEB318B65DC48F2B7BB9EFC5B51F208169B50296690EB71D8519660

                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00092B6B
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00093A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00161418,?,00092E7F,?,?,?,00000000), ref: 00093A78
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00099CB3: _wcslen.LIBCMT ref: 00099CBD
                                                                                                                                                                                                                                                                                                                                                                        • GetForegroundWindow.USER32(runas,?,?,?,?,?,00152224), ref: 000D2C10
                                                                                                                                                                                                                                                                                                                                                                        • ShellExecuteW.SHELL32(00000000,?,?,00152224), ref: 000D2C17
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: runas
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: df14c2ebc6791767c2616d731fea7e9ade497a2a155412126c5612ddd0192a81
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: eea8eb2f39f9d17ba0c61fad4ba0c5b2be7e8c5ecc4e20a513913118442d0cd7
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: df14c2ebc6791767c2616d731fea7e9ade497a2a155412126c5612ddd0192a81
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4511CD31208301BACF14FF60DC529EEB7E4ABA1341F48542DF592520A3CF218A4AAB52

                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32 ref: 000FD501
                                                                                                                                                                                                                                                                                                                                                                        • Process32FirstW.KERNEL32(00000000,?), ref: 000FD50F
                                                                                                                                                                                                                                                                                                                                                                        • Process32NextW.KERNEL32(00000000,?), ref: 000FD52F
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNELBASE(00000000), ref: 000FD5DC
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 420147892-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b35f98f84f5fa9ceeba0df01b0c9ad988fd8cb0c9eff0da41790fd7cd757b823
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c133eab4c019f5deb6940776979bc4fa54a3cea106fb1499ec10eb2297065758
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b35f98f84f5fa9ceeba0df01b0c9ad988fd8cb0c9eff0da41790fd7cd757b823
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5831C271108304AFD710EF64C881ABFBBF9EF99354F10092DF681821A2EB719949DB92

                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                                                                        control_flow_graph 993 fdbbe-fdbda lstrlenW 994 fdbdc-fdbe6 GetFileAttributesW 993->994 995 fdc06 993->995 996 fdc09-fdc0d 994->996 997 fdbe8-fdbf7 FindFirstFileW 994->997 995->996 997->995 998 fdbf9-fdc04 FindClose 997->998 998->996
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • lstrlenW.KERNEL32(?,000D5222), ref: 000FDBCE
                                                                                                                                                                                                                                                                                                                                                                        • GetFileAttributesW.KERNELBASE(?), ref: 000FDBDD
                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 000FDBEE
                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 000FDBFA
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d99f6739081a4b50bd5a807c93f06331dd4b287d8e69d62830fa66ff09a0ec45
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 365659a1e93e6cbb5d4d67f64fdefbda19831bc027d2495b9cf9f87f0e892b16
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d99f6739081a4b50bd5a807c93f06331dd4b287d8e69d62830fa66ff09a0ec45
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 35F0A030810919E782306B78AC0E8BE37AE9F01334B104703FA76C28E0EBB059A696D5
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(000C28E9,?,000B4CBE,000C28E9,001588B8,0000000C,000B4E15,000C28E9,00000002,00000000,?,000C28E9), ref: 000B4D09
                                                                                                                                                                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,?,000B4CBE,000C28E9,001588B8,0000000C,000B4E15,000C28E9,00000002,00000000,?,000C28E9), ref: 000B4D10
                                                                                                                                                                                                                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 000B4D22
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d2aead819a1528c23b78a2c0e8b30ef216100ed6dd52462135450f1c645ae384
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 15937b01fed9f3c0362c40406d4c32fa5d0e34fe59aff0d1305a001921bb31b0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d2aead819a1528c23b78a2c0e8b30ef216100ed6dd52462135450f1c645ae384
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 97E0B631000548BFCF21AF54DD0AA9C3B69FB41795B108418FD059A523CB35DEA2DB84

                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                                                                        control_flow_graph 0 11aff9-11b056 call b2340 3 11b094-11b098 0->3 4 11b058-11b06b call 9b567 0->4 5 11b09a-11b0bb call 9b567 * 2 3->5 6 11b0dd-11b0e0 3->6 15 11b0c8 4->15 16 11b06d-11b092 call 9b567 * 2 4->16 30 11b0bf-11b0c4 5->30 10 11b0e2-11b0e5 6->10 11 11b0f5-11b119 call 97510 call 97620 6->11 12 11b0e8-11b0ed call 9b567 10->12 32 11b1d8-11b1e0 11->32 33 11b11f-11b178 call 97510 call 97620 call 97510 call 97620 call 97510 call 97620 11->33 12->11 20 11b0cb-11b0cf 15->20 16->30 25 11b0d1-11b0d7 20->25 26 11b0d9-11b0db 20->26 25->12 26->6 26->11 30->6 34 11b0c6 30->34 35 11b1e2-11b1fd call 97510 call 97620 32->35 36 11b20a-11b238 GetCurrentDirectoryW call afe0b GetCurrentDirectoryW 32->36 80 11b1a6-11b1d6 GetSystemDirectoryW call afe0b GetSystemDirectoryW 33->80 81 11b17a-11b195 call 97510 call 97620 33->81 34->20 35->36 50 11b1ff-11b208 call b4963 35->50 45 11b23c 36->45 48 11b240-11b244 45->48 51 11b275-11b285 call 1000d9 48->51 52 11b246-11b270 call 99c6e * 3 48->52 50->36 50->51 64 11b287-11b289 51->64 65 11b28b-11b2e1 call 1007c0 call 1006e6 call 1005a7 51->65 52->51 68 11b2ee-11b2f2 64->68 65->68 100 11b2e3 65->100 70 11b2f8-11b321 call f11c8 68->70 71 11b39a-11b3be CreateProcessW 68->71 84 11b323-11b328 call f1201 70->84 85 11b32a call f14ce 70->85 78 11b3c1-11b3d4 call afe14 * 2 71->78 101 11b3d6-11b3e8 78->101 102 11b42f-11b43d CloseHandle 78->102 80->45 81->80 107 11b197-11b1a0 call b4963 81->107 99 11b32f-11b33c call b4963 84->99 85->99 115 11b347-11b357 call b4963 99->115 116 11b33e-11b345 99->116 100->68 105 11b3ea 101->105 106 11b3ed-11b3fc 101->106 109 11b49c 102->109 110 11b43f-11b444 102->110 105->106 111 11b401-11b42a GetLastError call 9630c call 9cfa0 106->111 112 11b3fe 106->112 107->48 107->80 113 11b4a0-11b4a4 109->113 117 11b451-11b456 110->117 118 11b446-11b44c CloseHandle 110->118 129 11b4e5-11b4f6 call 100175 111->129 112->111 120 11b4b2-11b4bc 113->120 121 11b4a6-11b4b0 113->121 134 11b362-11b372 call b4963 115->134 135 11b359-11b360 115->135 116->115 116->116 124 11b463-11b468 117->124 125 11b458-11b45e CloseHandle 117->125 118->117 130 11b4c4-11b4e3 call 9cfa0 CloseHandle 120->130 131 11b4be 120->131 121->129 126 11b475-11b49a call 1009d9 call 11b536 124->126 127 11b46a-11b470 CloseHandle 124->127 125->124 126->113 127->126 130->129 131->130 146 11b374-11b37b 134->146 147 11b37d-11b398 call afe14 * 3 134->147 135->134 135->135 146->146 146->147 147->78
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0011B198
                                                                                                                                                                                                                                                                                                                                                                        • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0011B1B0
                                                                                                                                                                                                                                                                                                                                                                        • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0011B1D4
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0011B200
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0011B214
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0011B236
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0011B332
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 001005A7: GetStdHandle.KERNEL32(000000F6), ref: 001005C6
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0011B34B
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0011B366
                                                                                                                                                                                                                                                                                                                                                                        • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0011B3B6
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000), ref: 0011B407
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0011B439
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0011B44A
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0011B45C
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0011B46E
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0011B4E3
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3b0902443761a532bea4143fe9129c356d636a9641e07e9d028b1153b7664b01
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7a195beee77fd343b4beff69279ba2ee884b9a2c575239d913695fc347235f6b
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3b0902443761a532bea4143fe9129c356d636a9641e07e9d028b1153b7664b01
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 07F18D315083409FCB18EF24C891BAEBBE5BF85314F15856DF4999B2A2DB31EC84CB52
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetInputState.USER32 ref: 0009D807
                                                                                                                                                                                                                                                                                                                                                                        • timeGetTime.WINMM ref: 0009DA07
                                                                                                                                                                                                                                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0009DB28
                                                                                                                                                                                                                                                                                                                                                                        • TranslateMessage.USER32(?), ref: 0009DB7B
                                                                                                                                                                                                                                                                                                                                                                        • DispatchMessageW.USER32(?), ref: 0009DB89
                                                                                                                                                                                                                                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0009DB9F
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNELBASE(0000000A), ref: 0009DBB1
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2189390790-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 82a8c83c80f9e95236411d99fd0a87fb9a4dbd71c21512bf2ab815599a0746cf
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c8ef2286ca10a0008f0d47462d3e24f0331c3c10c5ea69a094b9b521693fe0a5
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 82a8c83c80f9e95236411d99fd0a87fb9a4dbd71c21512bf2ab815599a0746cf
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6742F130648382EFDB38DF25C844BAEB7E5BF45304F18452EE59697292D770E894DB82

                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00092D07
                                                                                                                                                                                                                                                                                                                                                                        • RegisterClassExW.USER32(00000030), ref: 00092D31
                                                                                                                                                                                                                                                                                                                                                                        • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00092D42
                                                                                                                                                                                                                                                                                                                                                                        • InitCommonControlsEx.COMCTL32(?), ref: 00092D5F
                                                                                                                                                                                                                                                                                                                                                                        • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00092D6F
                                                                                                                                                                                                                                                                                                                                                                        • LoadIconW.USER32(000000A9), ref: 00092D85
                                                                                                                                                                                                                                                                                                                                                                        • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00092D94
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a08e204f68083937452ee23cc921f845959178c5edebe342089ca3a9c7a05de7
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 03734bfc42249032cb1a0c44ec9491ca81a9679916c80a4d5d0fc6873c227d95
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a08e204f68083937452ee23cc921f845959178c5edebe342089ca3a9c7a05de7
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EB21E0B5911218BFDB10DFA4EC89BDDBBB4FB08705F04811AF611A66A0D7B10590CF95

                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                                                                        control_flow_graph 457 d065b-d068b call d042f 460 d068d-d0698 call bf2c6 457->460 461 d06a6-d06b2 call c5221 457->461 466 d069a-d06a1 call bf2d9 460->466 467 d06cb-d0714 call d039a 461->467 468 d06b4-d06c9 call bf2c6 call bf2d9 461->468 477 d097d-d0983 466->477 475 d0716-d071f 467->475 476 d0781-d078a GetFileType 467->476 468->466 479 d0756-d077c GetLastError call bf2a3 475->479 480 d0721-d0725 475->480 481 d078c-d07bd GetLastError call bf2a3 CloseHandle 476->481 482 d07d3-d07d6 476->482 479->466 480->479 486 d0727-d0754 call d039a 480->486 481->466 496 d07c3-d07ce call bf2d9 481->496 484 d07df-d07e5 482->484 485 d07d8-d07dd 482->485 489 d07e9-d0837 call c516a 484->489 490 d07e7 484->490 485->489 486->476 486->479 499 d0839-d0845 call d05ab 489->499 500 d0847-d086b call d014d 489->500 490->489 496->466 499->500 506 d086f-d0879 call c86ae 499->506 507 d086d 500->507 508 d087e-d08c1 500->508 506->477 507->506 509 d08c3-d08c7 508->509 510 d08e2-d08f0 508->510 509->510 513 d08c9-d08dd 509->513 514 d097b 510->514 515 d08f6-d08fa 510->515 513->510 514->477 515->514 516 d08fc-d092f CloseHandle call d039a 515->516 519 d0931-d095d GetLastError call bf2a3 call c5333 516->519 520 d0963-d0977 516->520 519->520 520->514
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000D039A: CreateFileW.KERNELBASE(00000000,00000000,?,000D0704,?,?,00000000,?,000D0704,00000000,0000000C), ref: 000D03B7
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 000D076F
                                                                                                                                                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 000D0776
                                                                                                                                                                                                                                                                                                                                                                        • GetFileType.KERNELBASE(00000000), ref: 000D0782
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 000D078C
                                                                                                                                                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 000D0795
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 000D07B5
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 000D08FF
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 000D0931
                                                                                                                                                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 000D0938
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                                                                                                        • String ID: H
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9c76cdf81290658aebf41f3ff269e0da39b7a6a329c72c8afdd398526c445345
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: fe979f58a9edf55f76cfe2b428db35923bdf57724760d00bdd650b2ac4abf409
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9c76cdf81290658aebf41f3ff269e0da39b7a6a329c72c8afdd398526c445345
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AFA1F532A042059FDF29DF68DC51BEE7BE0AB46320F14015AF8199F392D7719D52CBA1

                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00093A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00161418,?,00092E7F,?,?,?,00000000), ref: 00093A78
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00093357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00093379
                                                                                                                                                                                                                                                                                                                                                                        • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0009356A
                                                                                                                                                                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 000D318D
                                                                                                                                                                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 000D31CE
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 000D3210
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 000D3277
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 000D3286
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 85f6ea7eb05e730872d35c02b764102cf1abbd732fb54d22e1510793c0ce39c6
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 20a9510819b919ba2e4958a180bfa017ef5990beddc4b49f522233711c652328
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 85f6ea7eb05e730872d35c02b764102cf1abbd732fb54d22e1510793c0ce39c6
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 657195719047019EC714EF65EC819AFBBE8FF99740F40442EF545932A1EB709A89CBA2

                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00092B8E
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 00092B9D
                                                                                                                                                                                                                                                                                                                                                                        • LoadIconW.USER32(00000063), ref: 00092BB3
                                                                                                                                                                                                                                                                                                                                                                        • LoadIconW.USER32(000000A4), ref: 00092BC5
                                                                                                                                                                                                                                                                                                                                                                        • LoadIconW.USER32(000000A2), ref: 00092BD7
                                                                                                                                                                                                                                                                                                                                                                        • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00092BEF
                                                                                                                                                                                                                                                                                                                                                                        • RegisterClassExW.USER32(?), ref: 00092C40
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00092CD4: GetSysColorBrush.USER32(0000000F), ref: 00092D07
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00092CD4: RegisterClassExW.USER32(00000030), ref: 00092D31
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00092CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00092D42
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00092CD4: InitCommonControlsEx.COMCTL32(?), ref: 00092D5F
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00092CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00092D6F
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00092CD4: LoadIconW.USER32(000000A9), ref: 00092D85
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00092CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00092D94
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 23bd93fcfda63531d0c022d43bb61c73cfda20f96c0d67860eec0f38f09f000f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 05837540d30ee12dc386bc012d001c295fe424d51653f9e3d4f5951bd0f1162e
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 23bd93fcfda63531d0c022d43bb61c73cfda20f96c0d67860eec0f38f09f000f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 55211870E10318BBDB109FA5EC55AAD7FB4FB48B60F08002AE602A7BA0D7F14590DF90

                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                                                                        control_flow_graph 598 93170-93185 599 931e5-931e7 598->599 600 93187-9318a 598->600 599->600 601 931e9 599->601 602 931eb 600->602 603 9318c-93193 600->603 604 931d0-931d8 DefWindowProcW 601->604 605 d2dfb-d2e23 call 918e2 call ae499 602->605 606 931f1-931f6 602->606 607 93199-9319e 603->607 608 93265-9326d PostQuitMessage 603->608 615 931de-931e4 604->615 644 d2e28-d2e2f 605->644 610 931f8-931fb 606->610 611 9321d-93244 SetTimer RegisterWindowMessageW 606->611 613 d2e7c-d2e90 call fbf30 607->613 614 931a4-931a8 607->614 609 93219-9321b 608->609 609->615 616 d2d9c-d2d9f 610->616 617 93201-9320f KillTimer call 930f2 610->617 611->609 619 93246-93251 CreatePopupMenu 611->619 613->609 639 d2e96 613->639 620 d2e68-d2e72 call fc161 614->620 621 931ae-931b3 614->621 623 d2dd7-d2df6 MoveWindow 616->623 624 d2da1-d2da5 616->624 634 93214 call 93c50 617->634 619->609 635 d2e77 620->635 628 d2e4d-d2e54 621->628 629 931b9-931be 621->629 623->609 631 d2da7-d2daa 624->631 632 d2dc6-d2dd2 SetFocus 624->632 628->604 633 d2e5a-d2e63 call f0ad7 628->633 637 93253-93263 call 9326f 629->637 638 931c4-931ca 629->638 631->638 640 d2db0-d2dc1 call 918e2 631->640 632->609 633->604 634->609 635->609 637->609 638->604 638->644 639->604 640->609 644->604 648 d2e35-d2e48 call 930f2 call 93837 644->648 648->604
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0009316A,?,?), ref: 000931D8
                                                                                                                                                                                                                                                                                                                                                                        • KillTimer.USER32(?,00000001,?,?,?,?,?,0009316A,?,?), ref: 00093204
                                                                                                                                                                                                                                                                                                                                                                        • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00093227
                                                                                                                                                                                                                                                                                                                                                                        • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0009316A,?,?), ref: 00093232
                                                                                                                                                                                                                                                                                                                                                                        • CreatePopupMenu.USER32 ref: 00093246
                                                                                                                                                                                                                                                                                                                                                                        • PostQuitMessage.USER32(00000000), ref: 00093267
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                                                                                                                        • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c3901b03c748c50294054d20e829327b172926277bf7b3c6d85b6b648e8896d5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4844e345a81955137de16851a63692237de08283190f89e8d4ab3da1da0763c1
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c3901b03c748c50294054d20e829327b172926277bf7b3c6d85b6b648e8896d5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C6411D31248204B7DF741B789D0DBBD369AE745354F080125F612D66F2CBB19A91FFA1

                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                                                                        control_flow_graph 654 91410-91449 655 d24b8-d24b9 DestroyWindow 654->655 656 9144f-91465 mciSendStringW 654->656 659 d24c4-d24d1 655->659 657 9146b-91473 656->657 658 916c6-916d3 656->658 657->659 660 91479-91488 call 9182e 657->660 661 916f8-916ff 658->661 662 916d5-916f0 UnregisterHotKey 658->662 664 d2500-d2507 659->664 665 d24d3-d24d6 659->665 675 d250e-d251a 660->675 676 9148e-91496 660->676 661->657 663 91705 661->663 662->661 667 916f2-916f3 call 910d0 662->667 663->658 664->659 668 d2509 664->668 669 d24d8-d24e0 call 96246 665->669 670 d24e2-d24e5 FindClose 665->670 667->661 668->675 674 d24eb-d24f8 669->674 670->674 674->664 680 d24fa-d24fb call 1032b1 674->680 677 d251c-d251e FreeLibrary 675->677 678 d2524-d252b 675->678 681 9149c-914c1 call 9cfa0 676->681 682 d2532-d253f 676->682 677->678 678->675 685 d252d 678->685 680->664 691 914f8-91503 CoUninitialize 681->691 692 914c3 681->692 686 d2566-d256d 682->686 687 d2541-d255e VirtualFree 682->687 685->682 686->682 690 d256f 686->690 687->686 689 d2560-d2561 call 103317 687->689 689->686 694 d2574-d2578 690->694 691->694 696 91509-9150e 691->696 695 914c6-914f6 call 91a05 call 919ae 692->695 694->696 697 d257e-d2584 694->697 695->691 699 d2589-d2596 call 1032eb 696->699 700 91514-9151e 696->700 697->696 712 d2598 699->712 703 91524-915a5 call 9988f call 91944 call 917d5 call afe14 call 9177c call 9988f call 9cfa0 call 917fe call afe14 700->703 704 91707-91714 call af80e 700->704 716 d259d-d25bf call afdcd 703->716 744 915ab-915cf call afe14 703->744 704->703 714 9171a 704->714 712->716 714->704 723 d25c1 716->723 726 d25c6-d25e8 call afdcd 723->726 731 d25ea 726->731 734 d25ef-d2611 call afdcd 731->734 740 d2613 734->740 743 d2618-d2625 call f64d4 740->743 750 d2627 743->750 744->726 749 915d5-915f9 call afe14 744->749 749->734 754 915ff-91619 call afe14 749->754 753 d262c-d2639 call aac64 750->753 758 d263b 753->758 754->743 760 9161f-91643 call 917d5 call afe14 754->760 761 d2640-d264d call 103245 758->761 760->753 769 91649-91651 760->769 767 d264f 761->767 770 d2654-d2661 call 1032cc 767->770 769->761 771 91657-91675 call 9988f call 9190a 769->771 777 d2663 770->777 771->770 779 9167b-91689 771->779 780 d2668-d2675 call 1032cc 777->780 779->780 781 9168f-916c5 call 9988f * 3 call 91876 779->781 786 d2677 780->786 786->786
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00091459
                                                                                                                                                                                                                                                                                                                                                                        • CoUninitialize.COMBASE ref: 000914F8
                                                                                                                                                                                                                                                                                                                                                                        • UnregisterHotKey.USER32(?), ref: 000916DD
                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 000D24B9
                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 000D251E
                                                                                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(?,00000000,00008000), ref: 000D254B
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID: close all
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7c2fba1b8b203e54f81db46f78b7af7693aeadbf10df68d304d934c7aa620bb4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 70b8d866e9c60447d9e82bb45f1b1f2b60fd7fa3bf4676d1b3e8de0e4bbee430
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7c2fba1b8b203e54f81db46f78b7af7693aeadbf10df68d304d934c7aa620bb4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F1D16931701212CFCB29EF54D599AA9F7A0BF15700F1542AEE54A6B352CB30AC62DFA0

                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                                                                        control_flow_graph 803 92c63-92cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00092C91
                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00092CB2
                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(00000000,?,?,?,?,?,?,00091CAD,?), ref: 00092CC6
                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(00000000,?,?,?,?,?,?,00091CAD,?), ref: 00092CCF
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                                                                                                                        • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3d5b4bbe76d23137fcfa728d7ad30a5ec4062750b5f9a6ffaf502937f88954cb
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b84c89bea5b6088541717b474c186e56fb1307db314cec0e731cfd18ff9c7b8d
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3d5b4bbe76d23137fcfa728d7ad30a5ec4062750b5f9a6ffaf502937f88954cb
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 53F0FE755402907AEB711717AC08E7B3EBDE7CAF60F05005EFE01A3AA0C6B118D1EAB1

                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                                                                        control_flow_graph 954 93b1c-93b27 955 93b99-93b9b 954->955 956 93b29-93b2e 954->956 957 93b8c-93b8f 955->957 956->955 958 93b30-93b48 RegOpenKeyExW 956->958 958->955 959 93b4a-93b69 RegQueryValueExW 958->959 960 93b6b-93b76 959->960 961 93b80-93b8b RegCloseKey 959->961 962 93b78-93b7a 960->962 963 93b90-93b97 960->963 961->957 964 93b7e 962->964 963->964 964->961
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00093B0F,SwapMouseButtons,00000004,?), ref: 00093B40
                                                                                                                                                                                                                                                                                                                                                                        • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00093B0F,SwapMouseButtons,00000004,?), ref: 00093B61
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00093B0F,SwapMouseButtons,00000004,?), ref: 00093B83
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9b5a92f2b7261eb5f4886a03a23738269fd43eba7d3d514014068ad0c2ce7d73
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 835b761904c8d5a09de16c8a9b5ea7f1922113e71fb07ed6dacfab119fcef29e
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9b5a92f2b7261eb5f4886a03a23738269fd43eba7d3d514014068ad0c2ce7d73
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 46112AB5510208FFDF608FA5DC44EAEB7BDEF44744B104459BA05D7210D3719E51ABA4
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 000D33A2
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00096B57: _wcslen.LIBCMT ref: 00096B6A
                                                                                                                                                                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00093A04
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Line:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 34f7271137654376007102df0ff209887ae8b24c809c4ceec5cb9d03c8538ae4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 67e7b04e7f3f345fb298993b156e49116237e92575fde5d03844730fd379b03a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 34f7271137654376007102df0ff209887ae8b24c809c4ceec5cb9d03c8538ae4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2F31A571408304AACB25EB10DC45BEFB7D8AB45720F04492EF59A93592DBB09749DBD2
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 000B0668
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000B32A4: RaiseException.KERNEL32(?,?,?,000B068A,?,00161444,?,?,?,?,?,?,000B068A,00091129,00158738,00091129), ref: 000B3304
                                                                                                                                                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 000B0685
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 48f1db22ef2d704a5bab6bf2e3025375c3f6ba0db4e306ce6ce34c077c4154ad
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 85c865f7fdd9da435c87ecf030e7fceffdc4325471d254c67e7f296da6e04c12
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 48f1db22ef2d704a5bab6bf2e3025375c3f6ba0db4e306ce6ce34c077c4154ad
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 47F0623490020DB7CF14B6E4DC46CEF77AD9F40750B604535B9249A5D3EF71EA69C681
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00091BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00091BF4
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00091BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00091BFC
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00091BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00091C07
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00091BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00091C12
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00091BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00091C1A
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00091BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00091C22
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00091B4A: RegisterWindowMessageW.USER32(00000004,?,000912C4), ref: 00091BA2
                                                                                                                                                                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0009136A
                                                                                                                                                                                                                                                                                                                                                                        • OleInitialize.OLE32 ref: 00091388
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,00000000), ref: 000D24AB
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 735fc7c73d1e4c36c94d4aa101c8489a9a2e0e5eb3dcc49122c079c61903b620
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3ae12d91d42282464f17c2f4e419919bf04a39af768b246ed94193b63be701de
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 735fc7c73d1e4c36c94d4aa101c8489a9a2e0e5eb3dcc49122c079c61903b620
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A071DFB5901300AEC784DF7AAD45699BAE5FB8A34435C822AD40BD7A72EBB044D1DF81
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00093923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00093A04
                                                                                                                                                                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 000FC259
                                                                                                                                                                                                                                                                                                                                                                        • KillTimer.USER32(?,00000001,?,?), ref: 000FC261
                                                                                                                                                                                                                                                                                                                                                                        • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 000FC270
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: da6b07d234e707027c7b5c752463e4265df90edecdac7995b2a5ba7889ab253d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4d5962cd32f07f54c8ba89ee3a08304ae55e4717d88894e3bac563794e6ab1b9
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: da6b07d234e707027c7b5c752463e4265df90edecdac7995b2a5ba7889ab253d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EF31E370900348AFFBB29F648946BEBBBECAF02304F04049ED2DA93641C7745A84DB51
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNELBASE(00000000,00000000,?,?,000C85CC,?,00158CC8,0000000C), ref: 000C8704
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,000C85CC,?,00158CC8,0000000C), ref: 000C870E
                                                                                                                                                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 000C8739
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4da5cf6844d4b00c87a8f59610ad6641f0141a132a6518680aca6e7cd8ac3980
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 20a3cdf3aa96a1767ec463630025647e716c981a0d3924c4f642b4d9d3f132d5
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4da5cf6844d4b00c87a8f59610ad6641f0141a132a6518680aca6e7cd8ac3980
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 32016B3660426026C2B063346C45FBF27894B81779F39421DF9049B1D3DEA0ECC18398
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • TranslateMessage.USER32(?), ref: 0009DB7B
                                                                                                                                                                                                                                                                                                                                                                        • DispatchMessageW.USER32(?), ref: 0009DB89
                                                                                                                                                                                                                                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0009DB9F
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNELBASE(0000000A), ref: 0009DBB1
                                                                                                                                                                                                                                                                                                                                                                        • TranslateAcceleratorW.USER32(?,?,?), ref: 000E1CC9
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a55dbe3436edb4cdae12f5cdee1161cfbc1e97a67445083d912d7b89976f41c1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0799ec119e94e462557f5f5aff718d57729c3787b4f6c11b16d0cc896daf79fd
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a55dbe3436edb4cdae12f5cdee1161cfbc1e97a67445083d912d7b89976f41c1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 22F05E30644380ABEB70CBA0CC49FEA73ECEF45310F104A19E70AD34D0DB3094899B65
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 000A17F6
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                        • String ID: CALL
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7ebcb3d9d4fa3a538045280c93156640ccb9eddded451d2ca0792aafff377e77
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ed4484eb5786bbf2527f7670462e3a00c672b994d450a0b569bc949824a70519
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7ebcb3d9d4fa3a538045280c93156640ccb9eddded451d2ca0792aafff377e77
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2E229C70608741DFC724CF64D480AAABBF1BF9A354F14891DF4969B3A2D772E941CB82
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetOpenFileNameW.COMDLG32(?), ref: 000D2C8C
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00093AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00093A97,?,?,00092E7F,?,?,?,00000000), ref: 00093AC2
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00092DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00092DC4
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: X
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2b78e5ab823275a34005d3ba887e16588c277f016247d800b793d1186865c0d4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: fb32eef9c5336da8e07ce68c0d94601883ad4bb0c29c487098856c3361ec26fb
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2b78e5ab823275a34005d3ba887e16588c277f016247d800b793d1186865c0d4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7921D571A10258AFCF41EF94C845BEE7BF8AF48305F00405AE405BB342EBB45A899FA1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00093908
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: fc92d47ffdddc7a286e15139acaa4437bae67988ef98f51db4a2da4e7730ac4f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f5a034177407b2971bb6e64e2fb6f1ac0974626a0ac083b7f6c91b1850ba2950
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fc92d47ffdddc7a286e15139acaa4437bae67988ef98f51db4a2da4e7730ac4f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C83191705043019FD760EF24D88579BBBE8FB49718F04092EF69A87741EBB1AA44DF92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • timeGetTime.WINMM ref: 000AF661
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0009D730: GetInputState.USER32 ref: 0009D807
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 000EF2DE
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 428e35695803b28b1b4453167a151294dc8f7410290f7ec6475ff11aa15395af
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e8eec0c2839d063884d5d3d676154d66ad372a2ac9868af4597f206975c38642
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 428e35695803b28b1b4453167a151294dc8f7410290f7ec6475ff11aa15395af
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 35F0A031240A05EFD324EFB9E549BAEB7E8FF45760F00002AE959C7361DB70A850CB91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00094E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00094EDD,?,00161418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00094E9C
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00094E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00094EAE
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00094E90: FreeLibrary.KERNEL32(00000000,?,?,00094EDD,?,00161418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00094EC0
                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00161418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00094EFD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00094E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,000D3CDE,?,00161418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00094E62
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00094E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00094E74
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00094E59: FreeLibrary.KERNEL32(00000000,?,?,000D3CDE,?,00161418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00094E87
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6ac0d166cd61bc0013febe11f78c52fc9e627baaa8404ac92534d34f2d5097f2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 986f86c8d06bf1b873933892b06da43df8b3414b893d9b03ea76f737dc8fa8c2
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6ac0d166cd61bc0013febe11f78c52fc9e627baaa8404ac92534d34f2d5097f2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0811E332610306AACF24AF60DC12FED77A5AF50755F10842EF542A61D2EF709A46A790
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: __wsopen_s
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: adb9bdd39b93923b7974dfcdfd16a8d5cb83dcee78b38391e6839e6f862aef56
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a4873a4fa891d62d58756a3248888e1eb354ba455e21e9134d50f58d542faea5
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: adb9bdd39b93923b7974dfcdfd16a8d5cb83dcee78b38391e6839e6f862aef56
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B7111C7590410AAFCB15DF58E941EDE7BF5EF48314F158059FC08AB312D631DA11CB65
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 35586bd8857b74830c0ee116a3d91c4b7be22beccd579a958e626defb31190a9
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3DF02832510A149AC7313B69DC05FDE37D89F623B4F100729F821931D3DB70D80186A9
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,?,00161444,?,000AFDF5,?,?,0009A976,00000010,00161440,000913FC,?,000913C6,?,00091129), ref: 000C3852
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: acf0fc7267a63f86b2156a043552e6b501f10ff06f0af50f8d90788386a52883
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 792766441bd7a6a9937a0037c8f74e7cd8f4b4344861cbb800a1cebeca34074d
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: acf0fc7267a63f86b2156a043552e6b501f10ff06f0af50f8d90788386a52883
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 24E0ED31124326A6E6712B669C02FEE3698AB42BB0F098038BC1592992CF20DE0586E0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,?,00161418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00094F6D
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 449eeedce7e64ea7aa8416cdd11167ae3e2e830119a054dfeb1bc0bd2ca65e22
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: cffabf95dfb027579d784a6f306b3630eda47b9fb2e61ae83caaefa04e884702
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 449eeedce7e64ea7aa8416cdd11167ae3e2e830119a054dfeb1bc0bd2ca65e22
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ECF03971105752CFDF349F64D4A4C66BBE4EF143293208A7EF2EA82A21C7319885EF50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • IsWindow.USER32(00000000), ref: 00122A66
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2353593579-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b863a53954a06851349722c511fa7ecbc3a9f000c48b54366b8f8966447eca5a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c9d8e38c1e6bf5b57b4c87d757bb06288860977636e64c1a1be901b9f1170592
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b863a53954a06851349722c511fa7ecbc3a9f000c48b54366b8f8966447eca5a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0DE04F3635412ABAC714EA30EC808FE735CEB643957104536ED16D3D51DB3499A596E0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000002,?), ref: 0009314E
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e41bad699ca4b22257b330f98718a3aa09a8eae2e523de179a7603fdef333185
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 25988067bc40e99d36464d885216f4d8901353c1393c49fa1d650d8e3db75cdb
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e41bad699ca4b22257b330f98718a3aa09a8eae2e523de179a7603fdef333185
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3BF0A770904314AFEB529B24DC457DA7BFCB701708F0400E5E64996692D7B057C8CF81
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00092DC4
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00096B57: _wcslen.LIBCMT ref: 00096B6A
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 541455249-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5855053ffba9e8eae84115ee9606ebcf30e83cd2305832685c7809f0dc483fd9
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a1a4a374232ade6731ec29ff472b059351671608884c4dd7c38845aa50541261
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5855053ffba9e8eae84115ee9606ebcf30e83cd2305832685c7809f0dc483fd9
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 50E0CD726002246BCB209398DC05FDA77DDDFC8790F040071FD09D7249DE60ADC48590
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00093837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00093908
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0009D730: GetInputState.USER32 ref: 0009D807
                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00092B6B
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000930F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0009314E
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 00aa7b4adade973ac0e7cb6da9d3f9dbb9c6a06c9d1ce979495367aa1969b215
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 55f29f1b9ec86878569ce0a6b0d73bc8b08c80c43077624dc77e9f64c005e0ef
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 00aa7b4adade973ac0e7cb6da9d3f9dbb9c6a06c9d1ce979495367aa1969b215
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DEE07D2130430427CE08BB75AC224FEF3899FD1351F80043EF14283163DF2085859752
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CreateFileW.KERNELBASE(00000000,00000000,?,000D0704,?,?,00000000,?,000D0704,00000000,0000000C), ref: 000D03B7
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1130c4ebcbbdd259f31ff965ea4822da9ddbf86a6caf47d5ee2df4eb27e808c4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6f55e5ff0b16ebd05c72d2bd2ad7232290a47bb8de8ed7bdc4174be68149a959
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1130c4ebcbbdd259f31ff965ea4822da9ddbf86a6caf47d5ee2df4eb27e808c4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 78D06C3204010DFBDF129F84DD06EDA3BAAFB48714F014000BE1856020C732E872AB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00091CBC
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1e3dfbba9feecbd2dd9b289b9e0533859f85464f580e05c8e851ce564c36d64a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 66ac25cb997a6212e523e3dcf71786ff6a04212602a76fe523c9c5336c40c15b
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1e3dfbba9feecbd2dd9b289b9e0533859f85464f580e05c8e851ce564c36d64a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F4C09236380305BFF2248B80BC4AF547764B759B10F088001F70AA9EE3C3F268A0EA90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000A9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 000A9BB2
                                                                                                                                                                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0012961A
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0012965B
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0012969F
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 001296C9
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 001296F2
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyState.USER32(00000011), ref: 0012978B
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyState.USER32(00000009), ref: 00129798
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 001297AE
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyState.USER32(00000010), ref: 001297B8
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 001297E9
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00129810
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001030,?,00127E95), ref: 00129918
                                                                                                                                                                                                                                                                                                                                                                        • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0012992E
                                                                                                                                                                                                                                                                                                                                                                        • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00129941
                                                                                                                                                                                                                                                                                                                                                                        • SetCapture.USER32(?), ref: 0012994A
                                                                                                                                                                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 001299AF
                                                                                                                                                                                                                                                                                                                                                                        • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 001299BC
                                                                                                                                                                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 001299D6
                                                                                                                                                                                                                                                                                                                                                                        • ReleaseCapture.USER32 ref: 001299E1
                                                                                                                                                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00129A19
                                                                                                                                                                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00129A26
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001012,00000000,?), ref: 00129A80
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00129AAE
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,?), ref: 00129AEB
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00129B1A
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00129B3B
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00129B4A
                                                                                                                                                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00129B68
                                                                                                                                                                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00129B75
                                                                                                                                                                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 00129B93
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001012,00000000,?), ref: 00129BFA
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00129C2B
                                                                                                                                                                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 00129C84
                                                                                                                                                                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00129CB4
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,?), ref: 00129CDE
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00129D01
                                                                                                                                                                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 00129D4E
                                                                                                                                                                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00129D82
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000A9944: GetWindowLongW.USER32(?,000000EB), ref: 000A9952
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00129E05
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                                                                                                                                        • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: bc337b8702aaee776a86f0bc1cfeacc74d585e633ba2bdd2a9e080bbe8dc11a0
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 45c6939c2d4f721d247c09dba6446ff30fd71cf9b3de14a850ef303a8f86c39a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bc337b8702aaee776a86f0bc1cfeacc74d585e633ba2bdd2a9e080bbe8dc11a0
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 89429A74204210AFDB24CF28DC84EAABBE5FF49314F144A19F699876A1D771E8B1CF91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 001248F3
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00124908
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00124927
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 0012494B
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 0012495C
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 0012497B
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 001249AE
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 001249D4
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00124A0F
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00124A56
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00124A7E
                                                                                                                                                                                                                                                                                                                                                                        • IsMenu.USER32(?), ref: 00124A97
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00124AF2
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00124B20
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00124B94
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00124BE3
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00124C82
                                                                                                                                                                                                                                                                                                                                                                        • wsprintfW.USER32 ref: 00124CAE
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00124CC9
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,00000000,00000001), ref: 00124CF1
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00124D13
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00124D33
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,00000000,00000001), ref: 00124D5A
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                                                                                                                                        • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8d60b4196cd9d3f8a444d48356025a26422590152113e3851bc15edd235a1c4a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8ca851f89ff7d951c187943d232120f805290ba0cb5d5f8712fee287180be461
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8d60b4196cd9d3f8a444d48356025a26422590152113e3851bc15edd235a1c4a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4E12D271600224ABEB298F68EC49FEE7BF8EF85710F104119F516DB2E1DB749951CB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 000AF998
                                                                                                                                                                                                                                                                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 000EF474
                                                                                                                                                                                                                                                                                                                                                                        • IsIconic.USER32(00000000), ref: 000EF47D
                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(00000000,00000009), ref: 000EF48A
                                                                                                                                                                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 000EF494
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 000EF4AA
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 000EF4B1
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 000EF4BD
                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001), ref: 000EF4CE
                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001), ref: 000EF4D6
                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 000EF4DE
                                                                                                                                                                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 000EF4E1
                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 000EF4F6
                                                                                                                                                                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 000EF501
                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 000EF50B
                                                                                                                                                                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 000EF510
                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 000EF519
                                                                                                                                                                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 000EF51E
                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 000EF528
                                                                                                                                                                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 000EF52D
                                                                                                                                                                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 000EF530
                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,000000FF,00000000), ref: 000EF557
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1a9e362b9897dc904391e92338549c67a643eb7c2472570cf71d8e6352c0d739
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5a96d7b1abec899877aa26860bef58b05df0d5610cf1a95df7159d4a8b4aed28
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1a9e362b9897dc904391e92338549c67a643eb7c2472570cf71d8e6352c0d739
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BE315071A40218BEEB316BB65C4AFBF7E6CEB44B50F100065FB01F61D1D6B09951AEA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 000F170D
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 000F173A
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F16C3: GetLastError.KERNEL32 ref: 000F174A
                                                                                                                                                                                                                                                                                                                                                                        • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 000F1286
                                                                                                                                                                                                                                                                                                                                                                        • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 000F12A8
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 000F12B9
                                                                                                                                                                                                                                                                                                                                                                        • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 000F12D1
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessWindowStation.USER32 ref: 000F12EA
                                                                                                                                                                                                                                                                                                                                                                        • SetProcessWindowStation.USER32(00000000), ref: 000F12F4
                                                                                                                                                                                                                                                                                                                                                                        • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 000F1310
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,000F11FC), ref: 000F10D4
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F10BF: CloseHandle.KERNEL32(?,?,000F11FC), ref: 000F10E9
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                                                                                                                        • String ID: $default$winsta0
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: df390062b0eca2ea77cc9295027fb4c8b03efa24c7b8cd99b2a0ec4a2aa6b095
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6c7cc67f924453e7cb8acf83aded89b1aa3ae41eb52b6b7978506e7eab50578a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: df390062b0eca2ea77cc9295027fb4c8b03efa24c7b8cd99b2a0ec4a2aa6b095
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B8818671900209FFDF24DFA4DC49BFE7BB9AF48700F144129FA11A66A1C7309A95DBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 000F1114
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,000F0B9B,?,?,?), ref: 000F1120
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,000F0B9B,?,?,?), ref: 000F112F
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,000F0B9B,?,?,?), ref: 000F1136
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 000F114D
                                                                                                                                                                                                                                                                                                                                                                        • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 000F0BCC
                                                                                                                                                                                                                                                                                                                                                                        • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 000F0C00
                                                                                                                                                                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 000F0C17
                                                                                                                                                                                                                                                                                                                                                                        • GetAce.ADVAPI32(?,00000000,?), ref: 000F0C51
                                                                                                                                                                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 000F0C6D
                                                                                                                                                                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 000F0C84
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000008), ref: 000F0C8C
                                                                                                                                                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 000F0C93
                                                                                                                                                                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000008,?), ref: 000F0CB4
                                                                                                                                                                                                                                                                                                                                                                        • CopySid.ADVAPI32(00000000), ref: 000F0CBB
                                                                                                                                                                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 000F0CEA
                                                                                                                                                                                                                                                                                                                                                                        • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 000F0D0C
                                                                                                                                                                                                                                                                                                                                                                        • SetUserObjectSecurity.USER32(?,00000004,?), ref: 000F0D1E
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 000F0D45
                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 000F0D4C
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 000F0D55
                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 000F0D5C
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 000F0D65
                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 000F0D6C
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 000F0D78
                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 000F0D7F
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F1193: GetProcessHeap.KERNEL32(00000008,000F0BB1,?,00000000,?,000F0BB1,?), ref: 000F11A1
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,000F0BB1,?), ref: 000F11A8
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,000F0BB1,?), ref: 000F11B7
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8ef80e8950332fde0b0ef85301c1b5b4e868271d947d8e8aeedf660043b9205d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4ad28c777fbf1f593c58389c150466cf8acf67c1178b5fe4e4d53cf78a36f67c
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8ef80e8950332fde0b0ef85301c1b5b4e868271d947d8e8aeedf660043b9205d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5971697690020AFBDF20DFA4DC45BFEBBB9BF04300F044515FA14A6692D771AA56DBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • OpenClipboard.USER32(0012CC08), ref: 0010EB29
                                                                                                                                                                                                                                                                                                                                                                        • IsClipboardFormatAvailable.USER32(0000000D), ref: 0010EB37
                                                                                                                                                                                                                                                                                                                                                                        • GetClipboardData.USER32(0000000D), ref: 0010EB43
                                                                                                                                                                                                                                                                                                                                                                        • CloseClipboard.USER32 ref: 0010EB4F
                                                                                                                                                                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 0010EB87
                                                                                                                                                                                                                                                                                                                                                                        • CloseClipboard.USER32 ref: 0010EB91
                                                                                                                                                                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 0010EBBC
                                                                                                                                                                                                                                                                                                                                                                        • IsClipboardFormatAvailable.USER32(00000001), ref: 0010EBC9
                                                                                                                                                                                                                                                                                                                                                                        • GetClipboardData.USER32(00000001), ref: 0010EBD1
                                                                                                                                                                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 0010EBE2
                                                                                                                                                                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 0010EC22
                                                                                                                                                                                                                                                                                                                                                                        • IsClipboardFormatAvailable.USER32(0000000F), ref: 0010EC38
                                                                                                                                                                                                                                                                                                                                                                        • GetClipboardData.USER32(0000000F), ref: 0010EC44
                                                                                                                                                                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 0010EC55
                                                                                                                                                                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0010EC77
                                                                                                                                                                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0010EC94
                                                                                                                                                                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0010ECD2
                                                                                                                                                                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 0010ECF3
                                                                                                                                                                                                                                                                                                                                                                        • CountClipboardFormats.USER32 ref: 0010ED14
                                                                                                                                                                                                                                                                                                                                                                        • CloseClipboard.USER32 ref: 0010ED59
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 420908878-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 76cf145854cd4b67676242e755a88dd93b6ca0bb0f61fd891843a31ed8b0a1e0
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 211fda43db894f43ff2b70ee1603c8f1993e158304b2a07e16c0daa9c6242589
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 76cf145854cd4b67676242e755a88dd93b6ca0bb0f61fd891843a31ed8b0a1e0
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9161ED30204201AFD710EF65D894F6E77E4EF84704F04491DF996972E2CBB1E986CBA2
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 001069BE
                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00106A12
                                                                                                                                                                                                                                                                                                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00106A4E
                                                                                                                                                                                                                                                                                                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00106A75
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00099CB3: _wcslen.LIBCMT ref: 00099CBD
                                                                                                                                                                                                                                                                                                                                                                        • FileTimeToSystemTime.KERNEL32(?,?), ref: 00106AB2
                                                                                                                                                                                                                                                                                                                                                                        • FileTimeToSystemTime.KERNEL32(?,?), ref: 00106ADF
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9053a934a03f1b054132613b8c39d0c275176c1166b451395f718f1ba42e04cf
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 64b93ecfa8b6aeb3cddb79e10b17cf861d09121d7b68d5eedf6510de0b85dbd6
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9053a934a03f1b054132613b8c39d0c275176c1166b451395f718f1ba42e04cf
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4FD140B2508300AEC714EBA4C891EEFB7ECAF98704F44491DF589D7192EB74DA44DB62
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00109663
                                                                                                                                                                                                                                                                                                                                                                        • GetFileAttributesW.KERNEL32(?), ref: 001096A1
                                                                                                                                                                                                                                                                                                                                                                        • SetFileAttributesW.KERNEL32(?,?), ref: 001096BB
                                                                                                                                                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 001096D3
                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 001096DE
                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(*.*,?), ref: 001096FA
                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 0010974A
                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(00156B7C), ref: 00109768
                                                                                                                                                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 00109772
                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0010977F
                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0010978F
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1d7ff587e3d717b46ca67681b5af4e401b0c73e17f4649ab8bdd8f15653def9f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 55ce454645ac11a3a248bfbbf995555faa957672b8cbe407a3fae4ebdf711b02
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1d7ff587e3d717b46ca67681b5af4e401b0c73e17f4649ab8bdd8f15653def9f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AA310232641219BECB24EFB4DC18ADE73ACAF09321F104195F990E20E1DB74DA848E94
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 001097BE
                                                                                                                                                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 00109819
                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00109824
                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(*.*,?), ref: 00109840
                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00109890
                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(00156B7C), ref: 001098AE
                                                                                                                                                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 001098B8
                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 001098C5
                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 001098D5
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000FDAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 000FDB00
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8c6c0e4a363afd69e2aea28098ac491b93060bc56b86a09df281e9e858de53e1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7183f011b6a8891be76e42ba9c42839cc8c34b8a31e56b23c3f91cb949d22ece
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8c6c0e4a363afd69e2aea28098ac491b93060bc56b86a09df281e9e858de53e1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A231283150121DBEDF20EFB4EC58ADE73ACAF06320F148156E990A31D2DB74DD95CAA4
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0011C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0011B6AE,?,?), ref: 0011C9B5
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0011C998: _wcslen.LIBCMT ref: 0011C9F1
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0011C998: _wcslen.LIBCMT ref: 0011CA68
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0011C998: _wcslen.LIBCMT ref: 0011CA9E
                                                                                                                                                                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0011BF3E
                                                                                                                                                                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0011BFA9
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0011BFCD
                                                                                                                                                                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0011C02C
                                                                                                                                                                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0011C0E7
                                                                                                                                                                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0011C154
                                                                                                                                                                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0011C1E9
                                                                                                                                                                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0011C23A
                                                                                                                                                                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0011C2E3
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0011C382
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0011C38F
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3102970594-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0bac9fd5b4860edfb4850e8925f8fc40dfdc75a0f5e379c0228a327b31d315e3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7fb02ea520be21f889986568134ab956d818ee717c9853622fd6c4efbabd0db5
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0bac9fd5b4860edfb4850e8925f8fc40dfdc75a0f5e379c0228a327b31d315e3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7B024E71604200AFD718CF28C895E6AB7E5BF49304F19C4ADF459CB2A2D731ED86CB92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetLocalTime.KERNEL32(?), ref: 00108257
                                                                                                                                                                                                                                                                                                                                                                        • SystemTimeToFileTime.KERNEL32(?,?), ref: 00108267
                                                                                                                                                                                                                                                                                                                                                                        • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00108273
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00108310
                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00108324
                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00108356
                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0010838C
                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00108395
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c1dbffcbe902876a3640108018b97611f58e89abdecc071bda5e8ae2a6854356
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e46a1ad1950cd9f97bb466c56ce9f276d09b851ebcf2fcff41c069610f271b14
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c1dbffcbe902876a3640108018b97611f58e89abdecc071bda5e8ae2a6854356
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D0616C725087059FDB10EF64D8409AEB3E8FF89314F04492EF9D987252EB71E945CB92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00093AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00093A97,?,?,00092E7F,?,?,?,00000000), ref: 00093AC2
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000FE199: GetFileAttributesW.KERNEL32(?,000FCF95), ref: 000FE19A
                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 000FD122
                                                                                                                                                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 000FD1DD
                                                                                                                                                                                                                                                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 000FD1F0
                                                                                                                                                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?), ref: 000FD20D
                                                                                                                                                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 000FD237
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000FD29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,000FD21C,?,?), ref: 000FD2B2
                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000,?,?,?), ref: 000FD253
                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 000FD264
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                                                                                                                        • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b354bcbb3c0532719902d4397db8cb0d5ebe83217d25f41f5f276f56c1bfd8af
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 14eb13e82208489efc038d822a86efd376e144629836181ec2a79ed3b343443d
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b354bcbb3c0532719902d4397db8cb0d5ebe83217d25f41f5f276f56c1bfd8af
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C6616F3180110DABCF15EBE4D9929FDB7B6AF25300F64416AE50177192EF316F09EBA1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e697edf25cdfcb46a4cc1da83fab37471d23d9839535b72ff3dbcfc623850986
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 03e8a062c2e631748f34f53d0929cc5de4249863e078a57a093b02c0ae6d3d92
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e697edf25cdfcb46a4cc1da83fab37471d23d9839535b72ff3dbcfc623850986
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 57419F35604611AFE720DF16D848F59BBE1EF44318F15C499E4598BBA2C775EC82CBD0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 000F170D
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 000F173A
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F16C3: GetLastError.KERNEL32 ref: 000F174A
                                                                                                                                                                                                                                                                                                                                                                        • ExitWindowsEx.USER32(?,00000000), ref: 000FE932
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                                                                                                                        • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5ccd69a760c9c7cad797ab35b036b3ed2a439f791f9bf73ab29231fcb36eadfb
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 785160f9ee3fb7891d2c4ba86ee817ebac3698c7888f862d73ec04ccd8e63aca
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5ccd69a760c9c7cad797ab35b036b3ed2a439f791f9bf73ab29231fcb36eadfb
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1301F232614219BBEB6426B4DC86FFF729C9B14741F140521FB02E28E2DAE05C80A1E0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00111276
                                                                                                                                                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00111283
                                                                                                                                                                                                                                                                                                                                                                        • bind.WSOCK32(00000000,?,00000010), ref: 001112BA
                                                                                                                                                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 001112C5
                                                                                                                                                                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 001112F4
                                                                                                                                                                                                                                                                                                                                                                        • listen.WSOCK32(00000000,00000005), ref: 00111303
                                                                                                                                                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 0011130D
                                                                                                                                                                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 0011133C
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 540024437-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 08a8feba5dc2264b7fc246b2e16361932ce79ee4868dd31141eb5437c8a749ba
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ddb4100ad68282522a716a5eaffb0c0364e7a47d7b289e0c678baf5e9cdd9577
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 08a8feba5dc2264b7fc246b2e16361932ce79ee4868dd31141eb5437c8a749ba
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 84419331600150AFD724DF24C484BA9FBE6BF46314F288198D9569F296C771ECC2CBE1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00093AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00093A97,?,?,00092E7F,?,?,?,00000000), ref: 00093AC2
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000FE199: GetFileAttributesW.KERNEL32(?,000FCF95), ref: 000FE19A
                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 000FD420
                                                                                                                                                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?), ref: 000FD470
                                                                                                                                                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 000FD481
                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 000FD498
                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 000FD4A1
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                                                                                                                        • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c60a6aeb0ace12d31236624ffce1a4e9931ee69a91178cb3f5f352a8d7ccaa6e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1c4936a4d4d46767740c3db383985e3422d0204b2c5b15b5ad5c31a7c8ccdf9a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c60a6aeb0ace12d31236624ffce1a4e9931ee69a91178cb3f5f352a8d7ccaa6e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 82317031008345ABC710EF64C8518FF77E9BFA2314F444A1EF5D593192EB20AA09EBA3
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 05b713a50348d08e4da914d169a8ca80287d059a2a71574619c09be46345991e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 030d96a583a1337315d398ddfdfba56333589a4d2bc3eca370067fe964b1fdbf
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 05b713a50348d08e4da914d169a8ca80287d059a2a71574619c09be46345991e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4FC21672E086698BDB65CF28DD40BEEB7B6EB48304F1441EAD44DE7241E774AE818F41
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 001064DC
                                                                                                                                                                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00106639
                                                                                                                                                                                                                                                                                                                                                                        • CoCreateInstance.OLE32(0012FCF8,00000000,00000001,0012FB68,?), ref: 00106650
                                                                                                                                                                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 001068D4
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 994c78bae1c11030f41d76d7978d57c0fdd4da2f26bb81b28263d2978027c15a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 994131991991286810471e6ca85c5d34d303ed653052ab3d4a9e4436e51645dd
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 994c78bae1c11030f41d76d7978d57c0fdd4da2f26bb81b28263d2978027c15a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8CD13A71508301AFD714EF24C891DABB7E8FF94704F40496DF5998B292EB71E905CB92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetForegroundWindow.USER32(?,?,00000000), ref: 001122E8
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0010E4EC: GetWindowRect.USER32(?,?), ref: 0010E504
                                                                                                                                                                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00112312
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00112319
                                                                                                                                                                                                                                                                                                                                                                        • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00112355
                                                                                                                                                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00112381
                                                                                                                                                                                                                                                                                                                                                                        • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 001123DF
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1334dfd11d437a6cfd2804839eabceb117abcc643a67f5d1bd05d39c7e67c18a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2385d749e3c4efb98f7f73283d4badb46680b3f55b8869af32f7ccb3949070b6
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1334dfd11d437a6cfd2804839eabceb117abcc643a67f5d1bd05d39c7e67c18a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2831D072504315AFC724DF14C845B9BB7A9FF88310F000929F995D7191DB74EA59CBD2
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00099CB3: _wcslen.LIBCMT ref: 00099CBD
                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00109B78
                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00109C8B
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00103874: GetInputState.USER32 ref: 001038CB
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00103874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00103966
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00109BA8
                                                                                                                                                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00109C75
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 84a67732091713ff13fddca0d9df2327ae6279e2eafc602654c62252b83ffc95
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5d0f9f5a375ed5018c97d82cc16211c60a0da6784fb9ee16116a996817605f6b
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 84a67732091713ff13fddca0d9df2327ae6279e2eafc602654c62252b83ffc95
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4C419271D0020AAFDF14DF64C955AEEBBB8EF09310F244156E855A71D2EB709E94CFA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000A9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 000A9BB2
                                                                                                                                                                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,?,?,?,?), ref: 000A9A4E
                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 000A9B23
                                                                                                                                                                                                                                                                                                                                                                        • SetBkColor.GDI32(?,00000000), ref: 000A9B36
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3131106179-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 523129b30a624d141d28609168b5bef7885f2e2cfc973acf4e395b862fc327df
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7e109bb0a17dc3defd1d9e41217cc3fed88bad248740203daa0d556228d6e567
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 523129b30a624d141d28609168b5bef7885f2e2cfc973acf4e395b862fc327df
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 25A14B70308490BEE778AABD9C48EBF36DDEB93344F15010AF502E6991CB259D51D2B3
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0011304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0011307A
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0011304E: _wcslen.LIBCMT ref: 0011309B
                                                                                                                                                                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 0011185D
                                                                                                                                                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00111884
                                                                                                                                                                                                                                                                                                                                                                        • bind.WSOCK32(00000000,?,00000010), ref: 001118DB
                                                                                                                                                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 001118E6
                                                                                                                                                                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 00111915
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a81dbb6f733b54c7dae2b2ee9272381bda01a25c418a504f6e701252cdb52b15
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3423b9bda3ca724a9387383bf8e3ec9503b4ce62353b1a5760f31866bf87ff87
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a81dbb6f733b54c7dae2b2ee9272381bda01a25c418a504f6e701252cdb52b15
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2351B671A00210AFDB14AF24C886FAAB7E5AB49718F44C05CFA195F3D3D771AD818BE1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 292994002-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 50c8429e6424fef4fcb7a5e5a0940580717ca9fa815f06bfb216aeb19a30d779
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 35b16b824a14d4347f65efc5daf22ea1407e53067f7a638afb87fb57ea801808
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 50c8429e6424fef4fcb7a5e5a0940580717ca9fa815f06bfb216aeb19a30d779
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2F21D6357402206FD720CF1AE844B6A7BA5EFA5314B198068E8498B351D771EC62CBD0
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 0-1546025612
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 456e77c1a7314b50bca8bc4820fdf0ec8de89c4771dda231a33cd234a938891e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ce142a887d9a6e263ece183fb69eb7adbb0fa6a64be5aabc686a89f38ce49a2c
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 456e77c1a7314b50bca8bc4820fdf0ec8de89c4771dda231a33cd234a938891e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C5A26E71E0061ACBDF74CF58C8447AEB7B1BF55310F2481AAE815AB385EB319E81DB60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 000FAAAC
                                                                                                                                                                                                                                                                                                                                                                        • SetKeyboardState.USER32(00000080), ref: 000FAAC8
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 000FAB36
                                                                                                                                                                                                                                                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 000FAB88
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f110bdaba81fe70b74c5abdba8008a0cf5ad4f12fd75429ec48c0a3bf6dd6a34
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: cb96d2f3f2b5ba3ceca7dfd89fcbee3d59693d8773267eaac98f9c2825a2decd
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f110bdaba81fe70b74c5abdba8008a0cf5ad4f12fd75429ec48c0a3bf6dd6a34
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A6311AB0B4020CAEFF358B64CC05BFE77E6AB46310F04421AF389569D2D3748995E7A2
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000CBB7F
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000C29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,000CD7D1,00000000,00000000,00000000,00000000,?,000CD7F8,00000000,00000007,00000000,?,000CDBF5,00000000), ref: 000C29DE
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000C29C8: GetLastError.KERNEL32(00000000,?,000CD7D1,00000000,00000000,00000000,00000000,?,000CD7F8,00000000,00000007,00000000,?,000CDBF5,00000000,00000000), ref: 000C29F0
                                                                                                                                                                                                                                                                                                                                                                        • GetTimeZoneInformation.KERNEL32 ref: 000CBB91
                                                                                                                                                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,?,0016121C,000000FF,?,0000003F,?,?), ref: 000CBC09
                                                                                                                                                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,?,00161270,000000FF,?,0000003F,?,?,?,0016121C,000000FF,?,0000003F,?,?), ref: 000CBC36
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 806657224-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d1aacd02960a933c30601d6a0c61555ffb95c1f03164941902614a2f852009a6
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: bcebfdab907467fa35b1496c1521ff2f2c662b1a8bce76eb62613c478fcfc24e
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d1aacd02960a933c30601d6a0c61555ffb95c1f03164941902614a2f852009a6
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FE31C070904245EFCB11DF69CC92A6DBBF8FF45710B28426EE120D72A2D7709E51DB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • InternetReadFile.WININET(?,?,00000400,?), ref: 0010CE89
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000), ref: 0010CEEA
                                                                                                                                                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000000), ref: 0010CEFE
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 234945975-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: df886c7e07882d219fc2858a3bcabacee6e4478b49e4e99c6eb83abfcd606184
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 40fde4e15668695003f11233f59cd23ea8f9ebac7e00298f8b8e30d806510c17
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: df886c7e07882d219fc2858a3bcabacee6e4478b49e4e99c6eb83abfcd606184
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A0218C71500705ABD730DF65C948BAABBF8EB40354F20462AE686D2191E7B0EE458FA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • lstrlenW.KERNEL32(?,?,?,00000000), ref: 000F82AA
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: lstrlen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: ($|
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 144e169f5ee1b4323670976378eb7257a99ca39bcf63f141514b2a42e445fcb1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 590320a949d8df0342e69c152e82d0ebecb855b58e27220153fda2d1421f55ee
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 144e169f5ee1b4323670976378eb7257a99ca39bcf63f141514b2a42e445fcb1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F322575A007099FCB28CF59C481AAAB7F0FF48710B15C56EE59ADB7A1EB70E941CB40
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00105CC1
                                                                                                                                                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 00105D17
                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(?), ref: 00105D5F
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3541575487-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 94b535686c49b02b1e9306105aaadb37e83dbbc6f5df1040f070229136963e53
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f7b20b03a7f7eed7ff05a2c7097956566b10f977c4c51f4465265730b6c7f77a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 94b535686c49b02b1e9306105aaadb37e83dbbc6f5df1040f070229136963e53
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3A51B935604A019FC718CF68C494E9AB7E5FF0A324F14855EE99A8B3A2DB70EC44CF91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32 ref: 000C271A
                                                                                                                                                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 000C2724
                                                                                                                                                                                                                                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(?), ref: 000C2731
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3e7ab124e5fa271f6ee3c4629e6d91454e77254739be94a3617fdf52e07f3d53
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8540c87b6bfc749bed5b99b8a41a568d216cfe32ba28b68d0e7576be6fa94e0b
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3e7ab124e5fa271f6ee3c4629e6d91454e77254739be94a3617fdf52e07f3d53
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7B31B474911218ABCB61DF64DC89BDDB7B8AF08710F5046EAE41CA6261E7709F818F45
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 001051DA
                                                                                                                                                                                                                                                                                                                                                                        • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00105238
                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000), ref: 001052A1
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1682464887-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9e82de055af75b1bc41a5f2d244bef5bdca48a4c0a070b69cf34512bcd443ed3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1df3d877893a461e7bbe76d84cadb572b256ea7d98656377e465bc6adcf99e0b
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9e82de055af75b1bc41a5f2d244bef5bdca48a4c0a070b69cf34512bcd443ed3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 85317F35A00508DFDB00DF54D885EAEBBB5FF08314F048099E949AB392DB71E856CB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000AFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 000B0668
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000AFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 000B0685
                                                                                                                                                                                                                                                                                                                                                                        • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 000F170D
                                                                                                                                                                                                                                                                                                                                                                        • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 000F173A
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 000F174A
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 577356006-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: bc1367442fb40efcc2d258b2985f2fa363b8188ca043e5713a89830b8bdf0d01
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 27345c813f9ba9c0dccfcc1bb383316c6cdde683389a55ba4d5d2979a3dd3f3c
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bc1367442fb40efcc2d258b2985f2fa363b8188ca043e5713a89830b8bdf0d01
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9A11B2B1404309BFD728AF94DC86DBBB7B9EB04714B20852EF15653641EB70BC428A60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 000FD608
                                                                                                                                                                                                                                                                                                                                                                        • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 000FD645
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 000FD650
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 33631002-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3b1bd197fcd804ef29ac3416d371ef370492259fa283e9f23f05cee42039d81c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d95bb5b2e72813a9771d167bf5873e63b2fedccbb62843ef912c0273e78d1e29
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3b1bd197fcd804ef29ac3416d371ef370492259fa283e9f23f05cee42039d81c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1D115E75E05228BFDB209F95DC45FAFBBBCEB45B60F108116FA04E7290D6704A059BE1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 000F168C
                                                                                                                                                                                                                                                                                                                                                                        • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 000F16A1
                                                                                                                                                                                                                                                                                                                                                                        • FreeSid.ADVAPI32(?), ref: 000F16B1
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 63b1fa4839698b5852d1622e48d39d87337f56681752689f431bc7005b67ab6a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4baafbdb156827be661e216d4501861959c186549417ac1bebbb6af72a77591a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 63b1fa4839698b5852d1622e48d39d87337f56681752689f431bc7005b67ab6a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 82F0447594030CFBDB00CFE09C89EAEBBBCFB08240F104460E600E2180E330AA448A94
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetUserNameW.ADVAPI32(?,?), ref: 000ED28C
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: NameUser
                                                                                                                                                                                                                                                                                                                                                                        • String ID: X64
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 33b210fa8988c805cee619452f1aa4f730405b3acdfce99ecad5513ec5ee0dfb
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4959b95ab888944258f23babbf826d5ffb6353c7e50ca6efa9bbfcb165ad3f13
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 33b210fa8988c805cee619452f1aa4f730405b3acdfce99ecad5513ec5ee0dfb
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A9D0C9B480111DEECBA4CB90DC88DDDB37CBB14305F100156F206A2000D73095498F10
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3c5661b153d666c77b46a57bb711abd4f419abc7a6cd860a53748c34461f7708
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 88020C71E002199BDF14CFA9C880AEEBBF1EF58314F25816AD919EB385D731AD41CB94
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00106918
                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00106961
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 26509fa332f8fcc813d734ddabd988e46a604678925809fd08e523e06d8b7e07
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b8f06dfe8fdc1a9b955eaaf9cf3f9ae154c117958c505fed5fef397e5b9da858
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 26509fa332f8fcc813d734ddabd988e46a604678925809fd08e523e06d8b7e07
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BE11D0316042009FD710CF29C484E1ABBE1FF88328F04C6A9F4A98F6A2CB70EC45CB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00114891,?,?,00000035,?), ref: 001037E4
                                                                                                                                                                                                                                                                                                                                                                        • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00114891,?,?,00000035,?), ref: 001037F4
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7d844c80796b4f4bb6a80bbff69ff2de8e0629225012b089641ba20828e27dde
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b3691e4fff76b17e421690c70d424e48a3b6795e63a48d6581bdb25674e32ded
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7d844c80796b4f4bb6a80bbff69ff2de8e0629225012b089641ba20828e27dde
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 25F0ECB06043147AE72057658C4DFDB365EEFC4761F000175F505D22C1DA605944C6F0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 000FB25D
                                                                                                                                                                                                                                                                                                                                                                        • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 000FB270
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 76f9eaa1335aca446fc9a6675b226c7d23b31d581ff4c0168934c3c0219864e4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 394722a617b5bed27f68726105ce8dddade11faadc821ac404aaf8c10c660ef5
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 76f9eaa1335aca446fc9a6675b226c7d23b31d581ff4c0168934c3c0219864e4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4AF01D7190428EABDF159FA0C805BBE7BB4FF04305F108009FA55A5191C779C6519F94
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,000F11FC), ref: 000F10D4
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,000F11FC), ref: 000F10E9
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 81990902-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e80099fd7b896e90fce5ec4e886653c05226cef4eb1e7e715d519e75c20e9bc7
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3b898e8d83123a5b84cb77c0dd4811344494025e1822553f78ec94d93553a629
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e80099fd7b896e90fce5ec4e886653c05226cef4eb1e7e715d519e75c20e9bc7
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 91E04F32004601FEE7352BA1FC05EB777E9EB04320B20882DF5A5808B1DB626CE1DB54
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        • Variable is not of type 'Object'., xrefs: 000E0C40
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 0-1840281001
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: dbce76725cc8a3278265029499c2f974241782f8ac824029cee1d11a1f326373
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5fff9dd219863b841069593f35cf5f157b58d8f26ac41e73e1f56e1259a85a17
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dbce76725cc8a3278265029499c2f974241782f8ac824029cee1d11a1f326373
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C0329A70D00218DFEF24DF90C994EEDB7B5BF05304F648069E806AB292D775AE85EB60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,000C6766,?,?,00000008,?,?,000CFEFE,00000000), ref: 000C6998
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 72f4091c5a19eb9168f8ca2a16932f4a3ca107cdeb8d26d689d37ae9178f3a30
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 52424ee0faacaf57d5b286547cab90b3cbbea75d134aa7a37c903153dcfb84d4
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 72f4091c5a19eb9168f8ca2a16932f4a3ca107cdeb8d26d689d37ae9178f3a30
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D3B13A316106089FD765CF28C48AF697BE0FF45364F25865CE89ACF2A2C736E995CB40
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7111b9de5aa54939826ab5017f4bd0239f19251763a01fa83bb1727c12b6cbd9
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 23c9a4e1a617a116953ce32162dd396e9c81f3212deb1c2bfeed6dda109369f4
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7111b9de5aa54939826ab5017f4bd0239f19251763a01fa83bb1727c12b6cbd9
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 391241759002299FDB64CF99C8806EEB7F5FF49710F14819AE849EB256DB309E81CF90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • BlockInput.USER32(00000001), ref: 0010EABD
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: BlockInput
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 44233fe0ff8cfe7e6cc1c8c2f31808d60e11be809880e10683dde57bff323136
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d3fc19e2b0d8d0f630c84f36615cd01830a12a6d2802c1796e2a6b01e9864a5a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 44233fe0ff8cfe7e6cc1c8c2f31808d60e11be809880e10683dde57bff323136
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 25E012312002049FDB10DF5AD404E9AB7D9AF58760F018816FD49C7392D7B0A8418B90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,000B03EE), ref: 000B09DA
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5953b017e4da601f13dd779321d6f6bfb92208504190f4909766cb6afa3e4bfb
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b6f442f93870b2d5f207a92ff420546b5d51c8f277db45df706e92173996cdbc
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5953b017e4da601f13dd779321d6f6bfb92208504190f4909766cb6afa3e4bfb
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2e5ec99669f2568df286449df61852f2a1d5d5e198990dcbf8f5005831033cd1
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EF51677168C7055BDBB88968885EBFE23D99BD2340F280519D88ED7393CE15DE01D356
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 835704769e6a4d69ccb7bbbcdbc67405a7f3ddaf60bf831896e0dbbe1fd23818
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3cb888abb25315208bcb32ed3945212b2bdce3f687fff458139afb35a41d134e
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 835704769e6a4d69ccb7bbbcdbc67405a7f3ddaf60bf831896e0dbbe1fd23818
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DC320232D29F014DD7239634D82233AA689AFB73D5F15D73BE81AB5DA6EB29C4C34500
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ddba3f50c87ded65e4f0cf65e2f3e1c040e08b60615770530559e23b9889ef4b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 52d2c98bbc4782b27acf2cab2c1a1a6bfd70148536667ce68ea0c001a0b23d5a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ddba3f50c87ded65e4f0cf65e2f3e1c040e08b60615770530559e23b9889ef4b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B8324831A082858FFF78CB6AC494E7D77E1EB46314F29852AD459AB291D332DD82DB01
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 46b0bbebe61bbce11f312011e4253cf91c02fe82d3c078ee21c1b23dec27dcc2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a72593ee7f2a5e2c5253f39f3d8f6d73360c40ecc218339e0053c2a57ec20897
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 46b0bbebe61bbce11f312011e4253cf91c02fe82d3c078ee21c1b23dec27dcc2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E422AF71A0060ADFDF14CFA8D881AEEB7F5FF44300F10452AE816A7391EB35AA55DB61
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 103cc3fff7d2d96ff0bb3343d50a59ff0e44db397f286e0252ab264f314b2e2a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 46c6bcb260d48e47c90b049e54e5ce9fb8cbd8167d0552601857a4d34e021f7e
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 103cc3fff7d2d96ff0bb3343d50a59ff0e44db397f286e0252ab264f314b2e2a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E002B6B0A0020AEFDF15DF54D881AAEB7B5FF44300F118169E8169F391EB31EA51DB91
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d310b914918977364c32c7802d11529bee73291460ec3b57b02498c333682dd7
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9607811a0edcfea6062ee7c9a7dee2ac925ed40c07d86c4144990fa03353f1d3
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d310b914918977364c32c7802d11529bee73291460ec3b57b02498c333682dd7
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 04B1DE20E2AF414DD62396398835336B65CBFBB6D5F91D71BFC2674D62EB2286C34140
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 75fd8b5bad991b3812535edccebc90e70db5c6877bc41cd05d9f89ccafcaf69d
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0E9156726080E34ADBA9463E85740FEFFE15F923A135A07ADD4F2CA1C5FE24D964D620
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: be1e653c4062f35b1c75755960dfd014cf8ff88753198562df052b3a43e5248f
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 089167722190E349DBA9463D85740BEFFE15BA23A131A07ADD4F2CB1D6EE24C954D720
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 26caf82842936002b1322aeb0c92229b5e009e6a0db8f99c436fba4db7b23920
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DB91C4322090E34EDBAD427A84744FEFFE15B923A235A079ED4F2CA1C5FE24D564D620
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0a76efb747becd7a419834f35a987334610c80611e082528bbcd0d430386637c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 548e3d7ccffa3c1dd7a0195c7d444af2eca3a6b345e1cc5a8586f23caa6ce661
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0a76efb747becd7a419834f35a987334610c80611e082528bbcd0d430386637c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 06614671208709A6DEF49A288CA5FFE23D8DFC1700F14491EE94EDB2D2DB119E42CB56
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a5bbd52330e760fc32fc498fcf43be33d6c2d71d67d667e31941fb3e87006121
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ab306c3671f177d8c404adc01632aaa81153a07ea68c1e156767cbaf7f8e9b05
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a5bbd52330e760fc32fc498fcf43be33d6c2d71d67d667e31941fb3e87006121
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DA617A3120870956DEB85A2888A5BFF23F8DFC6780F104959E94FDF692DA12DD42C355
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8e1ad93997e0e215becf7e92a5ca5a23e63155b42aac7db74fd770fe462ef254
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1781643260D0E34ADBAD463A85344FEFFE16F923A135A079DD4F2CB1C1EE248654E620
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4d72f0ba70bac5015ab489d5801f0125e73c7af19c2bc8caf5a02c27b5c5df54
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b9f99399a3786f92674a14b298269d32aee023d21006cc2ca5661e1da656c36d
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4d72f0ba70bac5015ab489d5801f0125e73c7af19c2bc8caf5a02c27b5c5df54
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9721B7326206118BD728CF79C8276BE73E5A754310F15866EF4A7C37D1DE79A944CB80
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00112B30
                                                                                                                                                                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00112B43
                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32 ref: 00112B52
                                                                                                                                                                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00112B6D
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00112B74
                                                                                                                                                                                                                                                                                                                                                                        • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00112CA3
                                                                                                                                                                                                                                                                                                                                                                        • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00112CB1
                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00112CF8
                                                                                                                                                                                                                                                                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 00112D04
                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00112D40
                                                                                                                                                                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00112D62
                                                                                                                                                                                                                                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00112D75
                                                                                                                                                                                                                                                                                                                                                                        • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00112D80
                                                                                                                                                                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00112D89
                                                                                                                                                                                                                                                                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00112D98
                                                                                                                                                                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00112DA1
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00112DA8
                                                                                                                                                                                                                                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00112DB3
                                                                                                                                                                                                                                                                                                                                                                        • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00112DC5
                                                                                                                                                                                                                                                                                                                                                                        • OleLoadPicture.OLEAUT32(?,00000000,00000000,0012FC38,00000000), ref: 00112DDB
                                                                                                                                                                                                                                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00112DEB
                                                                                                                                                                                                                                                                                                                                                                        • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00112E11
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00112E30
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00112E52
                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0011303F
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                        • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 218512d896f3d7f7be7056e296c9a5141f8512da58ada728c512446cea761c2e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f24353cad9be79c0ca13fadb45cbea4ed6af3f1f22f1af4b493ee21290ec3f36
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 218512d896f3d7f7be7056e296c9a5141f8512da58ada728c512446cea761c2e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D4026B71900215EFDB24DF64DD89EAE7BB9FF48710F048158F915AB2A1CB70AD91CBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SetTextColor.GDI32(?,00000000), ref: 0012712F
                                                                                                                                                                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00127160
                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 0012716C
                                                                                                                                                                                                                                                                                                                                                                        • SetBkColor.GDI32(?,000000FF), ref: 00127186
                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 00127195
                                                                                                                                                                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 001271C0
                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(00000010), ref: 001271C8
                                                                                                                                                                                                                                                                                                                                                                        • CreateSolidBrush.GDI32(00000000), ref: 001271CF
                                                                                                                                                                                                                                                                                                                                                                        • FrameRect.USER32(?,?,00000000), ref: 001271DE
                                                                                                                                                                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 001271E5
                                                                                                                                                                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FE,000000FE), ref: 00127230
                                                                                                                                                                                                                                                                                                                                                                        • FillRect.USER32(?,?,?), ref: 00127262
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00127284
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 001273E8: GetSysColor.USER32(00000012), ref: 00127421
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 001273E8: SetTextColor.GDI32(?,?), ref: 00127425
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 001273E8: GetSysColorBrush.USER32(0000000F), ref: 0012743B
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 001273E8: GetSysColor.USER32(0000000F), ref: 00127446
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 001273E8: GetSysColor.USER32(00000011), ref: 00127463
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 001273E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00127471
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 001273E8: SelectObject.GDI32(?,00000000), ref: 00127482
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 001273E8: SetBkColor.GDI32(?,00000000), ref: 0012748B
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 001273E8: SelectObject.GDI32(?,?), ref: 00127498
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 001273E8: InflateRect.USER32(?,000000FF,000000FF), ref: 001274B7
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 001273E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 001274CE
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 001273E8: GetWindowLongW.USER32(00000000,000000F0), ref: 001274DB
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4d883f82678b2a0e8a02cf1e5f0042fc912270d186d6cae3a8910098e47f688f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f3538dda5445f2a57415f8d7cf3bb48e4b60a6639250e906c23e7acaf5425df5
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4d883f82678b2a0e8a02cf1e5f0042fc912270d186d6cae3a8910098e47f688f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 46A19272108311FFD7109F60DC49A6F7BA9FF89320F100A19FA62961E1D771E9A5CB92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32(?,?), ref: 000A8E14
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001308,?,00000000), ref: 000E6AC5
                                                                                                                                                                                                                                                                                                                                                                        • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 000E6AFE
                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 000E6F43
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000A8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,000A8BE8,?,00000000,?,?,?,?,000A8BBA,00000000,?), ref: 000A8FC5
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001053), ref: 000E6F7F
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 000E6F96
                                                                                                                                                                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?), ref: 000E6FAC
                                                                                                                                                                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?), ref: 000E6FB7
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 25b885a14067988429cbecbf89cda3e3ded12f661ef663450b9fbe0e94b12ec6
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4481bd152e6e92b9f6b9449284abc80c761e41568ce28d0e3d8cd13de24b1917
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 25b885a14067988429cbecbf89cda3e3ded12f661ef663450b9fbe0e94b12ec6
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FA12CE30600281EFC765CF15E848BAAB7E1FB65340F188569F595AB661CB32EC92CF91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32(00000000), ref: 0011273E
                                                                                                                                                                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0011286A
                                                                                                                                                                                                                                                                                                                                                                        • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 001128A9
                                                                                                                                                                                                                                                                                                                                                                        • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 001128B9
                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00112900
                                                                                                                                                                                                                                                                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 0011290C
                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00112955
                                                                                                                                                                                                                                                                                                                                                                        • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00112964
                                                                                                                                                                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00112974
                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00112978
                                                                                                                                                                                                                                                                                                                                                                        • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00112988
                                                                                                                                                                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00112991
                                                                                                                                                                                                                                                                                                                                                                        • DeleteDC.GDI32(00000000), ref: 0011299A
                                                                                                                                                                                                                                                                                                                                                                        • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 001129C6
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000030,00000000,00000001), ref: 001129DD
                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00112A1D
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00112A31
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000404,00000001,00000000), ref: 00112A42
                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00112A77
                                                                                                                                                                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00112A82
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00112A8D
                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00112A97
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                                                                                                                        • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ddd323140508a7bf1b9f3afa671cabef265a207d5a35bb23d0e272ca4cbb68bb
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 86792ff3013100a90e6d6abff3c10acab13a62a5cf24b52e3b660ab7090d83e4
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ddd323140508a7bf1b9f3afa671cabef265a207d5a35bb23d0e272ca4cbb68bb
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 92B14B71A00215BFEB24DF68DC4AFAE7BA9FB08710F004114FA15E7691D7B0AD90CB94
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 00104AED
                                                                                                                                                                                                                                                                                                                                                                        • GetDriveTypeW.KERNEL32(?,0012CB68,?,\\.\,0012CC08), ref: 00104BCA
                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,0012CB68,?,\\.\,0012CC08), ref: 00104D36
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8a4f08412cb2447db3808416e16a8f41112c7d09ad2049465f50666e30640900
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f592ea4b528269338fa249bd5704889fdecf3ba3f7de7c255e42380d71970bec
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8a4f08412cb2447db3808416e16a8f41112c7d09ad2049465f50666e30640900
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0861F1B0205105EBDB08DF64CBC29BC77B0AB45301B648415FE96AF6D2DBB2ED45EB81
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(00000012), ref: 00127421
                                                                                                                                                                                                                                                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 00127425
                                                                                                                                                                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 0012743B
                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 00127446
                                                                                                                                                                                                                                                                                                                                                                        • CreateSolidBrush.GDI32(?), ref: 0012744B
                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(00000011), ref: 00127463
                                                                                                                                                                                                                                                                                                                                                                        • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00127471
                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 00127482
                                                                                                                                                                                                                                                                                                                                                                        • SetBkColor.GDI32(?,00000000), ref: 0012748B
                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 00127498
                                                                                                                                                                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 001274B7
                                                                                                                                                                                                                                                                                                                                                                        • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 001274CE
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(00000000,000000F0), ref: 001274DB
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0012752A
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00127554
                                                                                                                                                                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FD,000000FD), ref: 00127572
                                                                                                                                                                                                                                                                                                                                                                        • DrawFocusRect.USER32(?,?), ref: 0012757D
                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(00000011), ref: 0012758E
                                                                                                                                                                                                                                                                                                                                                                        • SetTextColor.GDI32(?,00000000), ref: 00127596
                                                                                                                                                                                                                                                                                                                                                                        • DrawTextW.USER32(?,001270F5,000000FF,?,00000000), ref: 001275A8
                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 001275BF
                                                                                                                                                                                                                                                                                                                                                                        • DeleteObject.GDI32(?), ref: 001275CA
                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 001275D0
                                                                                                                                                                                                                                                                                                                                                                        • DeleteObject.GDI32(?), ref: 001275D5
                                                                                                                                                                                                                                                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 001275DB
                                                                                                                                                                                                                                                                                                                                                                        • SetBkColor.GDI32(?,?), ref: 001275E5
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1996641542-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e1e1713ae32ccf6559aba851c2b244d89d66290fca18bb8c0632d14daa608e7b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0382114679021b8742f0155beff7793e16fd14c18104f539a6585df64898c27b
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e1e1713ae32ccf6559aba851c2b244d89d66290fca18bb8c0632d14daa608e7b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F5616E72900218FFDB119FA4DC49AEEBFB9EF08320F114115FA11AB2A1D77499A1CB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00121128
                                                                                                                                                                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 0012113D
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00121144
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00121199
                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 001211B9
                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 001211ED
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0012120B
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0012121D
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000421,?,?), ref: 00121232
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00121245
                                                                                                                                                                                                                                                                                                                                                                        • IsWindowVisible.USER32(00000000), ref: 001212A1
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 001212BC
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 001212D0
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 001212E8
                                                                                                                                                                                                                                                                                                                                                                        • MonitorFromPoint.USER32(?,?,00000002), ref: 0012130E
                                                                                                                                                                                                                                                                                                                                                                        • GetMonitorInfoW.USER32(00000000,?), ref: 00121328
                                                                                                                                                                                                                                                                                                                                                                        • CopyRect.USER32(?,?), ref: 0012133F
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000412,00000000), ref: 001213AA
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                                                                                                                        • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ee36bf26f0f15065ed66adbfc741797f93c7a1a2b96a78110e80c66a0f06e35e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3419fedcb35d9e4482f2fb48f9a265e5fe512b58eedcfc2f1c1a2a4ee19cbe3b
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ee36bf26f0f15065ed66adbfc741797f93c7a1a2b96a78110e80c66a0f06e35e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 70B1BD71608350AFDB14DF64D884BAEBBE5FF98350F00891CF9999B262C731E855CB91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 000A8968
                                                                                                                                                                                                                                                                                                                                                                        • GetSystemMetrics.USER32(00000007), ref: 000A8970
                                                                                                                                                                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 000A899B
                                                                                                                                                                                                                                                                                                                                                                        • GetSystemMetrics.USER32(00000008), ref: 000A89A3
                                                                                                                                                                                                                                                                                                                                                                        • GetSystemMetrics.USER32(00000004), ref: 000A89C8
                                                                                                                                                                                                                                                                                                                                                                        • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 000A89E5
                                                                                                                                                                                                                                                                                                                                                                        • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 000A89F5
                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 000A8A28
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 000A8A3C
                                                                                                                                                                                                                                                                                                                                                                        • GetClientRect.USER32(00000000,000000FF), ref: 000A8A5A
                                                                                                                                                                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 000A8A76
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000030,00000000), ref: 000A8A81
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000A912D: GetCursorPos.USER32(?), ref: 000A9141
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000A912D: ScreenToClient.USER32(00000000,?), ref: 000A915E
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000A912D: GetAsyncKeyState.USER32(00000001), ref: 000A9183
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000A912D: GetAsyncKeyState.USER32(00000002), ref: 000A919D
                                                                                                                                                                                                                                                                                                                                                                        • SetTimer.USER32(00000000,00000000,00000028,000A90FC), ref: 000A8AA8
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                                                                                                                        • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4cada3b26587617788220dc2a5230da77762d36e979c011663bdbf93b5c6bac0
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: eab1db3364ad5ff5213b52ae052e63623badcc3ce1186fa8cb069b3007cf11b4
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4cada3b26587617788220dc2a5230da77762d36e979c011663bdbf93b5c6bac0
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A8B18D31A00209AFDB24DFA8DD45BAE7BB5FB48314F144229FA15E7290DB74E851CB51
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 000F1114
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,000F0B9B,?,?,?), ref: 000F1120
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,000F0B9B,?,?,?), ref: 000F112F
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,000F0B9B,?,?,?), ref: 000F1136
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 000F114D
                                                                                                                                                                                                                                                                                                                                                                        • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 000F0DF5
                                                                                                                                                                                                                                                                                                                                                                        • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 000F0E29
                                                                                                                                                                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 000F0E40
                                                                                                                                                                                                                                                                                                                                                                        • GetAce.ADVAPI32(?,00000000,?), ref: 000F0E7A
                                                                                                                                                                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 000F0E96
                                                                                                                                                                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 000F0EAD
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000008), ref: 000F0EB5
                                                                                                                                                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 000F0EBC
                                                                                                                                                                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000008,?), ref: 000F0EDD
                                                                                                                                                                                                                                                                                                                                                                        • CopySid.ADVAPI32(00000000), ref: 000F0EE4
                                                                                                                                                                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 000F0F13
                                                                                                                                                                                                                                                                                                                                                                        • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 000F0F35
                                                                                                                                                                                                                                                                                                                                                                        • SetUserObjectSecurity.USER32(?,00000004,?), ref: 000F0F47
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 000F0F6E
                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 000F0F75
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 000F0F7E
                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 000F0F85
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 000F0F8E
                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 000F0F95
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 000F0FA1
                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 000F0FA8
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F1193: GetProcessHeap.KERNEL32(00000008,000F0BB1,?,00000000,?,000F0BB1,?), ref: 000F11A1
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,000F0BB1,?), ref: 000F11A8
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,000F0BB1,?), ref: 000F11B7
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0f99fc6c59865edc61824eed4cbb85f28a6a26766840e02e73d8fd4c34c2a275
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a373e1b1c402c20317a526131a38823e347a23a0bc79537f75d29664539784ef
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0f99fc6c59865edc61824eed4cbb85f28a6a26766840e02e73d8fd4c34c2a275
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A6715D7190020AFBDB609FA4DC45FFEBBB8BF04300F144125FA19A6992D771995ADBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0011C4BD
                                                                                                                                                                                                                                                                                                                                                                        • RegCreateKeyExW.ADVAPI32(?,?,00000000,0012CC08,00000000,?,00000000,?,?), ref: 0011C544
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0011C5A4
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0011C5F4
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0011C66F
                                                                                                                                                                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0011C6B2
                                                                                                                                                                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0011C7C1
                                                                                                                                                                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0011C84D
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0011C881
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0011C88E
                                                                                                                                                                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0011C960
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                                                                                                                        • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d8d3a5a8e15ab762906a3710ca9cc867a2a6c10c67e12fa60134b721249874f9
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: bbbde9f4d441f5d1c3b40fee7afc69555f0a2be9c25645a61227099b90e5a524
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d8d3a5a8e15ab762906a3710ca9cc867a2a6c10c67e12fa60134b721249874f9
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B4127B356086019FDB18DF14C891BAAB7E5FF88714F05886CF85A9B3A2DB71ED41CB81
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?), ref: 001209C6
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00120A01
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00120A54
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00120A8A
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00120B06
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00120B81
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000AF9F2: _wcslen.LIBCMT ref: 000AF9FD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 000F2BFA
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                        • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2db836141231299c3cc062ba2ca35b777542d148942335a41f3d2e87423712cd
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3d6e959fd12a4937b9d2d24a4af81bb9fbdee6012880887a208d1db99b5fe17f
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2db836141231299c3cc062ba2ca35b777542d148942335a41f3d2e87423712cd
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 65E1CC362083118FCB15DF64D45096AB7E2BF88314B518A5CF89AAB3A3D731ED59CB81
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                        • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 00dce50ca8c233806958da078eacc58fe05ac59be3a21daf43334085bd86e400
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e5cab0f5aeee52dbeab36f97dc0de07cfb1452325020187c9c283d4592fad35e
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 00dce50ca8c233806958da078eacc58fe05ac59be3a21daf43334085bd86e400
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6B71D33268412A8BCB28DE68A9516FF3391AFA5794B150538EC66EB285F731CDC4C3D0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0012835A
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0012836E
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00128391
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 001283B4
                                                                                                                                                                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 001283F2
                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,0012361A,?), ref: 0012844E
                                                                                                                                                                                                                                                                                                                                                                        • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00128487
                                                                                                                                                                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 001284CA
                                                                                                                                                                                                                                                                                                                                                                        • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00128501
                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 0012850D
                                                                                                                                                                                                                                                                                                                                                                        • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0012851D
                                                                                                                                                                                                                                                                                                                                                                        • DestroyIcon.USER32(?), ref: 0012852C
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00128549
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00128555
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                                                                                                                        • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 29024be1da842112f66d60b9e830a4af7f63acf1f1a16f1c278f7606128f0934
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1886f9be9b31618c4c05a7b8fa6708325d5fae7291928d193955dc5061d10a98
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 29024be1da842112f66d60b9e830a4af7f63acf1f1a16f1c278f7606128f0934
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2761BE71500625BBEB24DF64DC42BFE77A8BF08B11F104509F915D61D2DBB4EAA1C7A0
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 0-1645009161
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f6df706f9a93f7506b88797cb73d9973e49e6b1c06b3148fb40fd166fa560672
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: be0d22eb30daddb015cb2e6422a9d2c55fd28730fed866b6747e97054ba8a88a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f6df706f9a93f7506b88797cb73d9973e49e6b1c06b3148fb40fd166fa560672
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0681F072654605ABDF24AFA0DC42FFE77A9AF15300F044025FD18AA293EB70DA15E7A1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CharLowerBuffW.USER32(?,?), ref: 00103EF8
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00103F03
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00103F5A
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00103F98
                                                                                                                                                                                                                                                                                                                                                                        • GetDriveTypeW.KERNEL32(?), ref: 00103FD6
                                                                                                                                                                                                                                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0010401E
                                                                                                                                                                                                                                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00104059
                                                                                                                                                                                                                                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00104087
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                        • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 95127559a4df40898df79b8ec084fd789223fc0afcdaa01de49a0ca2627e2d0a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 934cdc441d0c617e728da20097d71a37af16cfc61ca12358eba96f8d4d052b03
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 95127559a4df40898df79b8ec084fd789223fc0afcdaa01de49a0ca2627e2d0a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9371C3726042029FC710EF24C8818AEB7F4EF94754F50492DF9E697292EB71DE49CB92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • LoadIconW.USER32(00000063), ref: 000F5A2E
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 000F5A40
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowTextW.USER32(?,?), ref: 000F5A57
                                                                                                                                                                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003EA), ref: 000F5A6C
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowTextW.USER32(00000000,?), ref: 000F5A72
                                                                                                                                                                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 000F5A82
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowTextW.USER32(00000000,?), ref: 000F5A88
                                                                                                                                                                                                                                                                                                                                                                        • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 000F5AA9
                                                                                                                                                                                                                                                                                                                                                                        • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 000F5AC3
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 000F5ACC
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 000F5B33
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowTextW.USER32(?,?), ref: 000F5B6F
                                                                                                                                                                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 000F5B75
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 000F5B7C
                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 000F5BD3
                                                                                                                                                                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 000F5BE0
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000005,00000000,?), ref: 000F5C05
                                                                                                                                                                                                                                                                                                                                                                        • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 000F5C2F
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 895679908-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 27e7b3d6dd72ce6b872ccedae135bafaacc70b9dfe6a45aedcfc98c1cbfc2ccb
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9fac66889c523ab8fea95a5f8ef2e8d6cb5aaba8f4d217e43ec8f0fc2cfef1da
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 27e7b3d6dd72ce6b872ccedae135bafaacc70b9dfe6a45aedcfc98c1cbfc2ccb
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 28717C31900B09AFDB20DFA8CE85AAEBBF5FF48705F104518E742A3AA0D775E954DB50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F89), ref: 0010FE27
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F8A), ref: 0010FE32
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 0010FE3D
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F03), ref: 0010FE48
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F8B), ref: 0010FE53
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F01), ref: 0010FE5E
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F81), ref: 0010FE69
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F88), ref: 0010FE74
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F80), ref: 0010FE7F
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F86), ref: 0010FE8A
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F83), ref: 0010FE95
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F85), ref: 0010FEA0
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F82), ref: 0010FEAB
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F84), ref: 0010FEB6
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F04), ref: 0010FEC1
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F02), ref: 0010FECC
                                                                                                                                                                                                                                                                                                                                                                        • GetCursorInfo.USER32(?), ref: 0010FEDC
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0010FF1E
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3215588206-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 662623871da9c1ed5701f698cb95825ac99634885a9c1fc539292690d07d86ef
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b613792498042a87e4445028de617023381c3c80b0d8b109650a1186ca438fc4
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 662623871da9c1ed5701f698cb95825ac99634885a9c1fc539292690d07d86ef
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FF4154B1D0431A6ADB20DFBA8C89C5EBFE8FF04754B50452AF11DE7681DB78A901CE91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 000B00C6
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000B00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(0016070C,00000FA0,C298BB6C,?,?,?,?,000D23B3,000000FF), ref: 000B011C
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000B00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,000D23B3,000000FF), ref: 000B0127
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000B00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,000D23B3,000000FF), ref: 000B0138
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000B00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 000B014E
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000B00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 000B015C
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000B00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 000B016A
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000B00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 000B0195
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000B00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 000B01A0
                                                                                                                                                                                                                                                                                                                                                                        • ___scrt_fastfail.LIBCMT ref: 000B00E7
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000B00A3: __onexit.LIBCMT ref: 000B00A9
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        • WakeAllConditionVariable, xrefs: 000B0162
                                                                                                                                                                                                                                                                                                                                                                        • api-ms-win-core-synch-l1-2-0.dll, xrefs: 000B0122
                                                                                                                                                                                                                                                                                                                                                                        • InitializeConditionVariable, xrefs: 000B0148
                                                                                                                                                                                                                                                                                                                                                                        • kernel32.dll, xrefs: 000B0133
                                                                                                                                                                                                                                                                                                                                                                        • SleepConditionVariableCS, xrefs: 000B0154
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                                                                                                                        • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 78281c312898550bad8a79c0fb1178d28155b4df7f15e3e99e54ec721795ae23
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e19a7b6dc3bae6d369d497ee16c677d9fb0910658311d254cff1f2cde168df5e
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 78281c312898550bad8a79c0fb1178d28155b4df7f15e3e99e54ec721795ae23
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1821FC32645715BBD7259BE8EC06BAF73E4EB09B51F000939F901A6691DB7098518AD0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9754d93c44d5877d7529e08c11ea1f74a1345eb60c7d7c1a8421520c3baf5eca
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9f9641cfd6f41d840ebd1fc6b70543c7bb7d531126d434dd4368b63febc9ec53
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9754d93c44d5877d7529e08c11ea1f74a1345eb60c7d7c1a8421520c3baf5eca
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 82E10732A0051A9BCB68DFB4C4517FEBBB1BF44720F148119EA56F7641DB30AF85A790
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CharLowerBuffW.USER32(00000000,00000000,0012CC08), ref: 00104527
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0010453B
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00104599
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 001045F4
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0010463F
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 001046A7
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000AF9F2: _wcslen.LIBCMT ref: 000AF9FD
                                                                                                                                                                                                                                                                                                                                                                        • GetDriveTypeW.KERNEL32(?,00156BF0,00000061), ref: 00104743
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                        • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 393a67c2944779fa5e325238b87c52208c2c8287d0541327817cb937e3f65a5a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 13682add6a9be5489293c11ba347a66ebbe9464cdda72f88ea649684f47e8087
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 393a67c2944779fa5e325238b87c52208c2c8287d0541327817cb937e3f65a5a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1EB1DFB16083029FC714DF28C8D0AAAB7E5AFA5720F50491DF6D6C72D2E7B1D944CA92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,0012CC08), ref: 001140BB
                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 001140CD
                                                                                                                                                                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,0012CC08), ref: 001140F2
                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,0012CC08), ref: 0011413E
                                                                                                                                                                                                                                                                                                                                                                        • StringFromGUID2.OLE32(?,?,00000028,?,0012CC08), ref: 001141A8
                                                                                                                                                                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(00000009), ref: 00114262
                                                                                                                                                                                                                                                                                                                                                                        • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 001142C8
                                                                                                                                                                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 001142F2
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                                                                                                                                                        • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 354098117-199464113
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7a29f734215f5bcf110e0a34b68ccfbb6c59285ec9c7ed8d20a9e635a781762a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: cc9e34c0ee6a7cab135ddb8af2c1ab47ceb173a4ade57434c15b92a7efb7f721
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7a29f734215f5bcf110e0a34b68ccfbb6c59285ec9c7ed8d20a9e635a781762a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A0122975A00115EFDB18CF94C884EEEBBB5FF49714F2580A8E905AB251D731ED86CBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemCount.USER32(00161990), ref: 000D2F8D
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemCount.USER32(00161990), ref: 000D303D
                                                                                                                                                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 000D3081
                                                                                                                                                                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 000D308A
                                                                                                                                                                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(00161990,00000000,?,00000000,00000000,00000000), ref: 000D309D
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 000D30A9
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9ebd7436fed883a0e5e244aa4bd4abcff65394e4f2caafaeffdd3654faad8156
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 86bc309546ad4c56f180bc058f54589cc4820464f9c0e2f6d186080412c7908e
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9ebd7436fed883a0e5e244aa4bd4abcff65394e4f2caafaeffdd3654faad8156
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 43710871644315BEEB319F24CC49FAEBFA4FF05364F204226F614662E1C7B1A950DBA1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32(00000000,?), ref: 00126DEB
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00096B57: _wcslen.LIBCMT ref: 00096B6A
                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00126E5F
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00126E81
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00126E94
                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 00126EB5
                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00090000,00000000), ref: 00126EE4
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00126EFD
                                                                                                                                                                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00126F16
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00126F1D
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00126F35
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00126F4D
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000A9944: GetWindowLongW.USER32(?,000000EB), ref: 000A9952
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8571405a973367866710c0a3ff9e1d70753cfe1763e70b64d804360d110f1095
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f2114996860e4234128a3dd6e649db9492c578c4c05e2151d71ac4c6219f6646
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8571405a973367866710c0a3ff9e1d70753cfe1763e70b64d804360d110f1095
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 34717770104244AFDB21CF18EC54FAABBF9FB89304F08041DFA99972A1C770A966DF52
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000A9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 000A9BB2
                                                                                                                                                                                                                                                                                                                                                                        • DragQueryPoint.SHELL32(?,?), ref: 00129147
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00127674: ClientToScreen.USER32(?,?), ref: 0012769A
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00127674: GetWindowRect.USER32(?,?), ref: 00127710
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00127674: PtInRect.USER32(?,?,00128B89), ref: 00127720
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 001291B0
                                                                                                                                                                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 001291BB
                                                                                                                                                                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 001291DE
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00129225
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 0012923E
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B1,?,?), ref: 00129255
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B1,?,?), ref: 00129277
                                                                                                                                                                                                                                                                                                                                                                        • DragFinish.SHELL32(?), ref: 0012927E
                                                                                                                                                                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00129371
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 00a6547415c6a62dfac744a3ff0dda3eb5fcfa130e80597e72c2821429baa284
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4c95637b0112e7c300b51a84ac2130abe449a9d40177e5a65183af7aac7b53c0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 00a6547415c6a62dfac744a3ff0dda3eb5fcfa130e80597e72c2821429baa284
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 54617971108301AFD701EF64DC85DAFBBE8FF89350F40092EF595921A1DB709A59CBA2
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0010C4B0
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0010C4C3
                                                                                                                                                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0010C4D7
                                                                                                                                                                                                                                                                                                                                                                        • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0010C4F0
                                                                                                                                                                                                                                                                                                                                                                        • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0010C533
                                                                                                                                                                                                                                                                                                                                                                        • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0010C549
                                                                                                                                                                                                                                                                                                                                                                        • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0010C554
                                                                                                                                                                                                                                                                                                                                                                        • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0010C584
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0010C5DC
                                                                                                                                                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0010C5F0
                                                                                                                                                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 0010C5FB
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 50d8b54038eabea6cbb11e7d3ff0052a530135d5382487771dc4e5582819a124
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c3247e95f618c0f70fbabbe3f54d5f46dd0fc2e7b54a34a0b882a39f00c1f1fd
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 50d8b54038eabea6cbb11e7d3ff0052a530135d5382487771dc4e5582819a124
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 37516BB4600609BFDB219FA4CD88AAB7BBCFF08354F004619F985D6690DB70E9559FE0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00128592
                                                                                                                                                                                                                                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000), ref: 001285A2
                                                                                                                                                                                                                                                                                                                                                                        • GlobalAlloc.KERNEL32(00000002,00000000), ref: 001285AD
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 001285BA
                                                                                                                                                                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 001285C8
                                                                                                                                                                                                                                                                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 001285D7
                                                                                                                                                                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 001285E0
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 001285E7
                                                                                                                                                                                                                                                                                                                                                                        • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 001285F8
                                                                                                                                                                                                                                                                                                                                                                        • OleLoadPicture.OLEAUT32(?,00000000,00000000,0012FC38,?), ref: 00128611
                                                                                                                                                                                                                                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00128621
                                                                                                                                                                                                                                                                                                                                                                        • GetObjectW.GDI32(?,00000018,000000FF), ref: 00128641
                                                                                                                                                                                                                                                                                                                                                                        • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00128671
                                                                                                                                                                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00128699
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 001286AF
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: fdf946f8a0a7fa2f0ec94c790ceb6c1e7c8f491a4c75d3b22798e9c5e6f53462
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0943e603fb712f93d65d8d96517294a3dec43125636c97dc2bc956cb6ab37f05
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fdf946f8a0a7fa2f0ec94c790ceb6c1e7c8f491a4c75d3b22798e9c5e6f53462
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0C410975601214FFDB219FA5DC48EAE7BB8FF89715F104158FA05E7260DB30A962CBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(00000000), ref: 00101502
                                                                                                                                                                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(?,?), ref: 0010150B
                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00101517
                                                                                                                                                                                                                                                                                                                                                                        • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 001015FB
                                                                                                                                                                                                                                                                                                                                                                        • VarR8FromDec.OLEAUT32(?,?), ref: 00101657
                                                                                                                                                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00101708
                                                                                                                                                                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 0010178C
                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 001017D8
                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 001017E7
                                                                                                                                                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(00000000), ref: 00101823
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                                                                                                                                        • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ada291b548bc4cdb5515629aaff824cfa6c5ffd22124d76651a066eb59808076
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3ad48cc0c0cbe3017d6444b0b3a97aec239321e2e0b9ec1d780544e543d48af6
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ada291b548bc4cdb5515629aaff824cfa6c5ffd22124d76651a066eb59808076
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 01D1F031A00605FBDB14AFA4D885BBDB7B5BF46700F11805AE486AF1C1DBB8EC45DBA1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00099CB3: _wcslen.LIBCMT ref: 00099CBD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0011C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0011B6AE,?,?), ref: 0011C9B5
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0011C998: _wcslen.LIBCMT ref: 0011C9F1
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0011C998: _wcslen.LIBCMT ref: 0011CA68
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0011C998: _wcslen.LIBCMT ref: 0011CA9E
                                                                                                                                                                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0011B6F4
                                                                                                                                                                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0011B772
                                                                                                                                                                                                                                                                                                                                                                        • RegDeleteValueW.ADVAPI32(?,?), ref: 0011B80A
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0011B87E
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0011B89C
                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0011B8F2
                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0011B904
                                                                                                                                                                                                                                                                                                                                                                        • RegDeleteKeyW.ADVAPI32(?,?), ref: 0011B922
                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 0011B983
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0011B994
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                        • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2187f64c6e73706cd6c35d658cd7c3dd978a86a290cfb87750a07567eb4da79b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d761210b4dd20a3e71b886dcee51d0fcef18b828494e13a046ad5cb7925f6ec7
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2187f64c6e73706cd6c35d658cd7c3dd978a86a290cfb87750a07567eb4da79b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 42C17D75208201EFD718DF14C495FAABBE5BF84308F54846CF59A4B2A2CB71ED86CB91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 001125D8
                                                                                                                                                                                                                                                                                                                                                                        • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 001125E8
                                                                                                                                                                                                                                                                                                                                                                        • CreateCompatibleDC.GDI32(?), ref: 001125F4
                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,?), ref: 00112601
                                                                                                                                                                                                                                                                                                                                                                        • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0011266D
                                                                                                                                                                                                                                                                                                                                                                        • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 001126AC
                                                                                                                                                                                                                                                                                                                                                                        • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 001126D0
                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 001126D8
                                                                                                                                                                                                                                                                                                                                                                        • DeleteObject.GDI32(?), ref: 001126E1
                                                                                                                                                                                                                                                                                                                                                                        • DeleteDC.GDI32(?), ref: 001126E8
                                                                                                                                                                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,?), ref: 001126F3
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                                                                                                                        • String ID: (
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7600dbdc108176cf9286d192035ccc5952e91b744291429a74cb49f01e750eba
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: bd833abb8ef30ac03b2743e9006172a95dd47b531ff86bffd702e9931db435ad
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7600dbdc108176cf9286d192035ccc5952e91b744291429a74cb49f01e750eba
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B561E375D00219EFCF14CFA4D885AAEBBB6FF48310F208529E955A7250D770A9A1CF94
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • ___free_lconv_mon.LIBCMT ref: 000CDAA1
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000CD63C: _free.LIBCMT ref: 000CD659
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000CD63C: _free.LIBCMT ref: 000CD66B
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000CD63C: _free.LIBCMT ref: 000CD67D
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000CD63C: _free.LIBCMT ref: 000CD68F
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000CD63C: _free.LIBCMT ref: 000CD6A1
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000CD63C: _free.LIBCMT ref: 000CD6B3
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000CD63C: _free.LIBCMT ref: 000CD6C5
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000CD63C: _free.LIBCMT ref: 000CD6D7
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000CD63C: _free.LIBCMT ref: 000CD6E9
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000CD63C: _free.LIBCMT ref: 000CD6FB
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000CD63C: _free.LIBCMT ref: 000CD70D
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000CD63C: _free.LIBCMT ref: 000CD71F
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000CD63C: _free.LIBCMT ref: 000CD731
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000CDA96
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000C29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,000CD7D1,00000000,00000000,00000000,00000000,?,000CD7F8,00000000,00000007,00000000,?,000CDBF5,00000000), ref: 000C29DE
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000C29C8: GetLastError.KERNEL32(00000000,?,000CD7D1,00000000,00000000,00000000,00000000,?,000CD7F8,00000000,00000007,00000000,?,000CDBF5,00000000,00000000), ref: 000C29F0
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000CDAB8
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000CDACD
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000CDAD8
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000CDAFA
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000CDB0D
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000CDB1B
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000CDB26
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000CDB5E
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000CDB65
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000CDB82
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000CDB9A
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d58b2d23af192f9ca4444d7d54cf51a79b8594dbb395f34f252e315fa9fed46f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0cd26f192a9a2c02a848fb5aca8d0b4b199818a3534a7908c311d400025cfbf6
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d58b2d23af192f9ca4444d7d54cf51a79b8594dbb395f34f252e315fa9fed46f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 58310432604605DEEB62AB39E845F9EB7E9FB00311F15442EE459D75A2DB31EC80DB21
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 000F369C
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 000F36A7
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 000F3797
                                                                                                                                                                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 000F380C
                                                                                                                                                                                                                                                                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 000F385D
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 000F3882
                                                                                                                                                                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 000F38A0
                                                                                                                                                                                                                                                                                                                                                                        • ScreenToClient.USER32(00000000), ref: 000F38A7
                                                                                                                                                                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 000F3921
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 000F395D
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: %s%u
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ffc7cb1e10bbd08066fa6203cadd71ef9d7468b0254d1acd9b2285a00cb5f1e3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f1a8a2fe75b2d3b9a733e58a32eddfeb15c00a9e6f34feb905eb5778a549a4a6
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ffc7cb1e10bbd08066fa6203cadd71ef9d7468b0254d1acd9b2285a00cb5f1e3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5891D07120430AAFD718DF24C885BFAB7E8FF44360F008619FA99C2591DB74AA46DB91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 000F4994
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 000F49DA
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 000F49EB
                                                                                                                                                                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,00000000), ref: 000F49F7
                                                                                                                                                                                                                                                                                                                                                                        • _wcsstr.LIBVCRUNTIME ref: 000F4A2C
                                                                                                                                                                                                                                                                                                                                                                        • GetClassNameW.USER32(00000018,?,00000400), ref: 000F4A64
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 000F4A9D
                                                                                                                                                                                                                                                                                                                                                                        • GetClassNameW.USER32(00000018,?,00000400), ref: 000F4AE6
                                                                                                                                                                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 000F4B20
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 000F4B8B
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                        • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2be467fc1da1a319f2650ea4bc9afb5dbc9a41f4e4f30dbc11f6177c9f44aeb2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 535c0ab484efe3c8f700d8bcb8207661a061db7b13a3d4064adaf26b01dc21c4
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2be467fc1da1a319f2650ea4bc9afb5dbc9a41f4e4f30dbc11f6177c9f44aeb2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9D91CE71108209AFDB14CF14C981BBB77E8FF84314F04846AFE859A596EB34ED49DBA1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(00161990,000000FF,00000000,00000030), ref: 000FBFAC
                                                                                                                                                                                                                                                                                                                                                                        • SetMenuItemInfoW.USER32(00161990,00000004,00000000,00000030), ref: 000FBFE1
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(000001F4), ref: 000FBFF3
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemCount.USER32(?), ref: 000FC039
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemID.USER32(?,00000000), ref: 000FC056
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemID.USER32(?,-00000001), ref: 000FC082
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemID.USER32(?,?), ref: 000FC0C9
                                                                                                                                                                                                                                                                                                                                                                        • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 000FC10F
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 000FC124
                                                                                                                                                                                                                                                                                                                                                                        • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 000FC145
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9ea87ae423eb675a4fc7c4c58f29b38498fb7bc1d9af2a15164a6063c051a10d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d03b3f9663b287f721394ef73cae4660e3ed6f28ba762fcbad2f73e4f0635489
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9ea87ae423eb675a4fc7c4c58f29b38498fb7bc1d9af2a15164a6063c051a10d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7761837050024DAFEF25CF54CE89EFE7BA8FB45344F040515EA11A3A92C735AD56EBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0011CC64
                                                                                                                                                                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0011CC8D
                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0011CD48
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0011CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0011CCAA
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0011CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0011CCBD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0011CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0011CCCF
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0011CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0011CD05
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0011CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0011CD28
                                                                                                                                                                                                                                                                                                                                                                        • RegDeleteKeyW.ADVAPI32(?,?), ref: 0011CCF3
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                                                                                                                        • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 78078a9467188077107387071a9b68c5d7a0755d375f87ea3712c1a324967fe8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ad6eebc6ebd700e44f9c1329e14433ab31a8541562e8a15cfe15ecf104b218b8
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 78078a9467188077107387071a9b68c5d7a0755d375f87ea3712c1a324967fe8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C8317A75941129BBDB248B94EC88EFFBB7CEF55740F000175BA06E2640DB709E86DAE0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00103D40
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00103D6D
                                                                                                                                                                                                                                                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000), ref: 00103D9D
                                                                                                                                                                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00103DBE
                                                                                                                                                                                                                                                                                                                                                                        • RemoveDirectoryW.KERNEL32(?), ref: 00103DCE
                                                                                                                                                                                                                                                                                                                                                                        • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00103E55
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00103E60
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00103E6B
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b3a253ad972ab2b8b154fa1d9451fe4e8c31f378861bd09f9f358cb662452e95
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c1dbfc8312a5cf49c27731bc1bd74ffcd5681f5c2ac99d7052ff560085f823c9
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b3a253ad972ab2b8b154fa1d9451fe4e8c31f378861bd09f9f358cb662452e95
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C331A171900209ABDB21DBA0DC49FEF37BDEF88700F5041B6F655D61A1EBB097858B64
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • timeGetTime.WINMM ref: 000FE6B4
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000AE551: timeGetTime.WINMM(?,?,000FE6D4), ref: 000AE555
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(0000000A), ref: 000FE6E1
                                                                                                                                                                                                                                                                                                                                                                        • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 000FE705
                                                                                                                                                                                                                                                                                                                                                                        • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 000FE727
                                                                                                                                                                                                                                                                                                                                                                        • SetActiveWindow.USER32 ref: 000FE746
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 000FE754
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000010,00000000,00000000), ref: 000FE773
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(000000FA), ref: 000FE77E
                                                                                                                                                                                                                                                                                                                                                                        • IsWindow.USER32 ref: 000FE78A
                                                                                                                                                                                                                                                                                                                                                                        • EndDialog.USER32(00000000), ref: 000FE79B
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                                                                                                                        • String ID: BUTTON
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c7069cfee5b6c2a3b132c0b32da382bd64b6f1be8e24af3c458c5885fd0850f4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7eb89cf2629da4620dfd487a6e126dbf37531bb6acc3ffb3336c273f8ad0489c
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c7069cfee5b6c2a3b132c0b32da382bd64b6f1be8e24af3c458c5885fd0850f4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1D218470200788BFEB206F64EC8DA3D3B69F754759B100425FB12C1EB1DBB19CA1AB64
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00099CB3: _wcslen.LIBCMT ref: 00099CBD
                                                                                                                                                                                                                                                                                                                                                                        • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 000FEA5D
                                                                                                                                                                                                                                                                                                                                                                        • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 000FEA73
                                                                                                                                                                                                                                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 000FEA84
                                                                                                                                                                                                                                                                                                                                                                        • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 000FEA96
                                                                                                                                                                                                                                                                                                                                                                        • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 000FEAA7
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: daa9a60a37f12a1fa65792bb678b8e991b3cfc26ab243c59b3c36b091f2a9239
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f1029541b8d2c481747a5417c864d5c3e130d41d09716e4d969cfe10fe387a7f
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: daa9a60a37f12a1fa65792bb678b8e991b3cfc26ab243c59b3c36b091f2a9239
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FD119171A90259BDDB20A7A1DC4ADFF6ABCEBD1F04F4004297921A70E1EF701A09D5F1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 000FA012
                                                                                                                                                                                                                                                                                                                                                                        • SetKeyboardState.USER32(?), ref: 000FA07D
                                                                                                                                                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(000000A0), ref: 000FA09D
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyState.USER32(000000A0), ref: 000FA0B4
                                                                                                                                                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(000000A1), ref: 000FA0E3
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyState.USER32(000000A1), ref: 000FA0F4
                                                                                                                                                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000011), ref: 000FA120
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyState.USER32(00000011), ref: 000FA12E
                                                                                                                                                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000012), ref: 000FA157
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyState.USER32(00000012), ref: 000FA165
                                                                                                                                                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(0000005B), ref: 000FA18E
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyState.USER32(0000005B), ref: 000FA19C
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 402bd08f2032459e75c1afaef110dc8850a3ad32288c08a29a3c4f06e02d45ca
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0489e6f1bef0e31a66be6d0a9330df83fc7145d157c0ea6faf6ca5bcf783209e
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 402bd08f2032459e75c1afaef110dc8850a3ad32288c08a29a3c4f06e02d45ca
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5651D760A0478C29FB75DBA088147FABFF49F13380F088599D7C6579C3DA54AA8CD762
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetDlgItem.USER32(?,00000001), ref: 000F5CE2
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 000F5CFB
                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 000F5D59
                                                                                                                                                                                                                                                                                                                                                                        • GetDlgItem.USER32(?,00000002), ref: 000F5D69
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 000F5D7B
                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 000F5DCF
                                                                                                                                                                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 000F5DDD
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 000F5DEF
                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 000F5E31
                                                                                                                                                                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003EA), ref: 000F5E44
                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 000F5E5A
                                                                                                                                                                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 000F5E67
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9515b88ebc61347c23507b7b10368928f0d639cb55e315a277687a78489b491f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ccf19f93239e1134e3d183c40dbd3e56ec7dd5735ae0f82bc53a072cfe923978
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9515b88ebc61347c23507b7b10368928f0d639cb55e315a277687a78489b491f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1C512D70A00609AFDB18CF68CD89AAEBBB5FB48301F108129FA15E7690D7709E55CB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000A8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,000A8BE8,?,00000000,?,?,?,?,000A8BBA,00000000,?), ref: 000A8FC5
                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 000A8C81
                                                                                                                                                                                                                                                                                                                                                                        • KillTimer.USER32(00000000,?,?,?,?,000A8BBA,00000000,?), ref: 000A8D1B
                                                                                                                                                                                                                                                                                                                                                                        • DestroyAcceleratorTable.USER32(00000000), ref: 000E6973
                                                                                                                                                                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,000A8BBA,00000000,?), ref: 000E69A1
                                                                                                                                                                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,000A8BBA,00000000,?), ref: 000E69B8
                                                                                                                                                                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,000A8BBA,00000000), ref: 000E69D4
                                                                                                                                                                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 000E69E6
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 641708696-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a51ac1df171e62e46c4669e250380d1f5e6eb8f283df0192524ecec263d97196
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: dcd2792fdc625d6bf1d4e862c71ed7440571c4f8c1d98c510bdad25a25c25d87
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a51ac1df171e62e46c4669e250380d1f5e6eb8f283df0192524ecec263d97196
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F7619A31502640EFCB359F55DD49B29B7F1FB52366F18852CE042AB960CB72A9D1CF90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000A9944: GetWindowLongW.USER32(?,000000EB), ref: 000A9952
                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 000A9862
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 259745315-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1848e8a9e417e0ea78aa0796d562473cbb14ab6a03dc6c34e187d07fd4ef2d58
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f28ce5e7d6e5f3dde4148e6fd6adf3a4794221e5dafa3bbcfdc0c7a6646d4ce2
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1848e8a9e417e0ea78aa0796d562473cbb14ab6a03dc6c34e187d07fd4ef2d58
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A841B131204640EFDB305F789C85BB93BA5EB47330F144615FAA2971E1CB799C92DB60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,000DF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 000F9717
                                                                                                                                                                                                                                                                                                                                                                        • LoadStringW.USER32(00000000,?,000DF7F8,00000001), ref: 000F9720
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00099CB3: _wcslen.LIBCMT ref: 00099CBD
                                                                                                                                                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,000DF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 000F9742
                                                                                                                                                                                                                                                                                                                                                                        • LoadStringW.USER32(00000000,?,000DF7F8,00000001), ref: 000F9745
                                                                                                                                                                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 000F9866
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f846bc1d891b424bcb1f78bd0c022d3555d4e4653d9c0f6fbdbf01a35184eff5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d5a2baa9b5dc3f845e1fb5bd248960cffeda0a35738031e538db304e9d003510
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f846bc1d891b424bcb1f78bd0c022d3555d4e4653d9c0f6fbdbf01a35184eff5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2F413C72900209AACF14EBE4DE46EFE7378AF15340F504029F60572092EF756F49EBA1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00096B57: _wcslen.LIBCMT ref: 00096B6A
                                                                                                                                                                                                                                                                                                                                                                        • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 000F07A2
                                                                                                                                                                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 000F07BE
                                                                                                                                                                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 000F07DA
                                                                                                                                                                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 000F0804
                                                                                                                                                                                                                                                                                                                                                                        • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 000F082C
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 000F0837
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 000F083C
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 816c37f6cc053ad6a4b2177f98e7974ce681aba61fc46ef8c8db89cc5102e2aa
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b8b81b0a66c9baae0f821bacecb9a8d66415194720c424a7175359cfb678c006
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 816c37f6cc053ad6a4b2177f98e7974ce681aba61fc46ef8c8db89cc5102e2aa
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9B411572D1022DABCF21EBA4DC95CEEB7B8BF44750B044169F911A7162EB309E45DBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 0012403B
                                                                                                                                                                                                                                                                                                                                                                        • CreateCompatibleDC.GDI32(00000000), ref: 00124042
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00124055
                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 0012405D
                                                                                                                                                                                                                                                                                                                                                                        • GetPixel.GDI32(00000000,00000000,00000000), ref: 00124068
                                                                                                                                                                                                                                                                                                                                                                        • DeleteDC.GDI32(00000000), ref: 00124072
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000EC), ref: 0012407C
                                                                                                                                                                                                                                                                                                                                                                        • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00124092
                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 0012409E
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                                                                                                                                                        • String ID: static
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 31d889279129e626d65aa97f572297ce540b03c0196479c0927f91fc8ea0b4d3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 448657b05ddbf8d1ea9959e9654722a09373a1751265d3cc495325e3cd7c0f2c
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 31d889279129e626d65aa97f572297ce540b03c0196479c0927f91fc8ea0b4d3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 76311832501225BBDF219FA4EC49FDE3B69EF09724F110211FB19A61A0C775D8B1DB94
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00113C5C
                                                                                                                                                                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00113C8A
                                                                                                                                                                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 00113C94
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00113D2D
                                                                                                                                                                                                                                                                                                                                                                        • GetRunningObjectTable.OLE32(00000000,?), ref: 00113DB1
                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001,00000029), ref: 00113ED5
                                                                                                                                                                                                                                                                                                                                                                        • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00113F0E
                                                                                                                                                                                                                                                                                                                                                                        • CoGetObject.OLE32(?,00000000,0012FB98,?), ref: 00113F2D
                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000), ref: 00113F40
                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00113FC4
                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00113FD8
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 429561992-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a6eb4f0252830626a601d9a16c7e513ab6c839bcfefae82acce9a0e9f33921ac
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 01d751c26507b272fcd39e4e0ba61f95b6dc80d39064007beb394307279516ab
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a6eb4f0252830626a601d9a16c7e513ab6c839bcfefae82acce9a0e9f33921ac
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FEC16A71608305AFD704DF68C8849ABB7E9FF89744F00492DF99A9B251D730ED86CB92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00107AF3
                                                                                                                                                                                                                                                                                                                                                                        • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00107B8F
                                                                                                                                                                                                                                                                                                                                                                        • SHGetDesktopFolder.SHELL32(?), ref: 00107BA3
                                                                                                                                                                                                                                                                                                                                                                        • CoCreateInstance.OLE32(0012FD08,00000000,00000001,00156E6C,?), ref: 00107BEF
                                                                                                                                                                                                                                                                                                                                                                        • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00107C74
                                                                                                                                                                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(?,?), ref: 00107CCC
                                                                                                                                                                                                                                                                                                                                                                        • SHBrowseForFolderW.SHELL32(?), ref: 00107D57
                                                                                                                                                                                                                                                                                                                                                                        • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00107D7A
                                                                                                                                                                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000), ref: 00107D81
                                                                                                                                                                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000), ref: 00107DD6
                                                                                                                                                                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 00107DDC
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d43636c374303ea57543798cd8d80a6f4f07bfcd10ba78dd889a681057239aa5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7a2cd05c407444565a59e7469fe78798810fb5f61c00c415db295df3992cdaea
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d43636c374303ea57543798cd8d80a6f4f07bfcd10ba78dd889a681057239aa5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3BC11C75A04109AFCB14DFA4C884DAEBBF5FF48304B148499F559DB2A1D770ED45CB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00125504
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00125515
                                                                                                                                                                                                                                                                                                                                                                        • CharNextW.USER32(00000158), ref: 00125544
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00125585
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0012559B
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 001255AC
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1350042424-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 80a0bf1d6da3bb09426bd367a726272c82417fb607c584f921a6c24820eeb93d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 835ff5977a18ced8f7bfb858c7e17de69500a7ed0a3806ed471a3583d17b08ca
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 80a0bf1d6da3bb09426bd367a726272c82417fb607c584f921a6c24820eeb93d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C4617D30900628FBDF209F54ECC49FE7BBAEF05724F108145FA25A6291D7748AA1DB60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 000EFAAF
                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayAllocData.OLEAUT32(?), ref: 000EFB08
                                                                                                                                                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 000EFB1A
                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(?,?), ref: 000EFB3A
                                                                                                                                                                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(?,?), ref: 000EFB8D
                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayUnaccessData.OLEAUT32(?), ref: 000EFBA1
                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 000EFBB6
                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayDestroyData.OLEAUT32(?), ref: 000EFBC3
                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 000EFBCC
                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 000EFBDE
                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 000EFBE9
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: bc35c2c4bd696c22d9540c78867a6572ed96ea182739296837447dd236d346e2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 24bc1ce41dca2a0481201c17331de309ab2700f5382b1f4b196153e7d5876729
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bc35c2c4bd696c22d9540c78867a6572ed96ea182739296837447dd236d346e2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F415F75A0025AAFCF10EF65DC549FEBBB9EF48344F008069E945A7261DB70A946CBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 000F9CA1
                                                                                                                                                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(000000A0), ref: 000F9D22
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyState.USER32(000000A0), ref: 000F9D3D
                                                                                                                                                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(000000A1), ref: 000F9D57
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyState.USER32(000000A1), ref: 000F9D6C
                                                                                                                                                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000011), ref: 000F9D84
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyState.USER32(00000011), ref: 000F9D96
                                                                                                                                                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000012), ref: 000F9DAE
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyState.USER32(00000012), ref: 000F9DC0
                                                                                                                                                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(0000005B), ref: 000F9DD8
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyState.USER32(0000005B), ref: 000F9DEA
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c8177f9a866af7b4d6ece182a3e10092e15b3d0e505e7749390188fca4c8398a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4b28f59613e69fddd31d8764ba133ce077b25710ae1ea9ae0c562877344b773f
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c8177f9a866af7b4d6ece182a3e10092e15b3d0e505e7749390188fca4c8398a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BE41D834604BCE69FFB0966088043B5BEE06F12344F18805ADBC656DC2DBE499D8D7E2
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • WSAStartup.WSOCK32(00000101,?), ref: 001105BC
                                                                                                                                                                                                                                                                                                                                                                        • inet_addr.WSOCK32(?), ref: 0011061C
                                                                                                                                                                                                                                                                                                                                                                        • gethostbyname.WSOCK32(?), ref: 00110628
                                                                                                                                                                                                                                                                                                                                                                        • IcmpCreateFile.IPHLPAPI ref: 00110636
                                                                                                                                                                                                                                                                                                                                                                        • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 001106C6
                                                                                                                                                                                                                                                                                                                                                                        • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 001106E5
                                                                                                                                                                                                                                                                                                                                                                        • IcmpCloseHandle.IPHLPAPI(?), ref: 001107B9
                                                                                                                                                                                                                                                                                                                                                                        • WSACleanup.WSOCK32 ref: 001107BF
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Ping
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 95e3c2d6ea5a57b89f7a55f94caa961400b6fa65a12c2cdb935a3098b221f865
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 77a28d6b22170d3f8b0650b5878c03d429a64e92986c1ff67f0040d1f5bc1661
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 95e3c2d6ea5a57b89f7a55f94caa961400b6fa65a12c2cdb935a3098b221f865
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EC91B035904201AFD725DF15C889F5ABBE1AF48318F1585A9F4A98B6A2C7B0EDC1CF81
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                                                                                                                        • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: cfcc8c38b27afca7d9a15e6e1de1f4f639dab45fd4871e815a0d17d74e0dedd1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d8fd68ce25e13cb45744ea2869ac7320d32dbe28050689827191242e91e14057
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cfcc8c38b27afca7d9a15e6e1de1f4f639dab45fd4871e815a0d17d74e0dedd1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A5519331A011169BCF18DFACC9518FEB7A6BF65724B618239E825E72C5DB31DE80C790
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CoInitialize.OLE32 ref: 00113774
                                                                                                                                                                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 0011377F
                                                                                                                                                                                                                                                                                                                                                                        • CoCreateInstance.OLE32(?,00000000,00000017,0012FB78,?), ref: 001137D9
                                                                                                                                                                                                                                                                                                                                                                        • IIDFromString.OLE32(?,?), ref: 0011384C
                                                                                                                                                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 001138E4
                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00113936
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 49309b9bac0305e76b4d61f1da827e8bd9b102dfb0a020bb9686f3d1c018fd8a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a9f39f95b1980d1927fa2f074c9dc951bb2b612c2987686d955eda3a33a954a8
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 49309b9bac0305e76b4d61f1da827e8bd9b102dfb0a020bb9686f3d1c018fd8a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6261D171208301AFD719DF54C849BAEBBE8EF48710F00092DF9959B291C770EE89CB92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 001033CF
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00099CB3: _wcslen.LIBCMT ref: 00099CBD
                                                                                                                                                                                                                                                                                                                                                                        • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 001033F0
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c5c435b14a16b66bb152556d3fc1b11abfe108211fe384c555769db3ac7b3962
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 782381fae209b27e732a84590e0d3d2179aa5230ad712f236c8a7a89b82886b8
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c5c435b14a16b66bb152556d3fc1b11abfe108211fe384c555769db3ac7b3962
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7C517B72900209BADF15EBE0CD42EEEB778AF14340F548165F515721A2EB712F98EBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                        • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9c6092e94d2a36ff2d42b94bf0b3ebb2b227732e2408a3df163bf856b8881fcf
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 50d76a79dd84da9b61c37afee0cb3ac1a3a07ffdd7280df0a06309600d36d638
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9c6092e94d2a36ff2d42b94bf0b3ebb2b227732e2408a3df163bf856b8881fcf
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AE413932A0012B9BCB206F7DCC905BE77E5BFA0754B244129E621DB680F739CD81EB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 001053A0
                                                                                                                                                                                                                                                                                                                                                                        • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00105416
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00105420
                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,READY), ref: 001054A7
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                                                                                                                                        • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 59e56862b8e27bb635b36c252240e2e8243e9385e417bbd599a0f217a78716fd
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 54e7f827bd20855172b69bbb34711d868c4476124e7cbc33ba24210c047d62e7
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 59e56862b8e27bb635b36c252240e2e8243e9385e417bbd599a0f217a78716fd
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7131A075A00605DFCB10DF68C485AEABBB5EF04305F548069E945DF292EBB0DD86CFA1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CreateMenu.USER32 ref: 00123C79
                                                                                                                                                                                                                                                                                                                                                                        • SetMenu.USER32(?,00000000), ref: 00123C88
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00123D10
                                                                                                                                                                                                                                                                                                                                                                        • IsMenu.USER32(?), ref: 00123D24
                                                                                                                                                                                                                                                                                                                                                                        • CreatePopupMenu.USER32 ref: 00123D2E
                                                                                                                                                                                                                                                                                                                                                                        • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00123D5B
                                                                                                                                                                                                                                                                                                                                                                        • DrawMenuBar.USER32 ref: 00123D63
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0$F
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 62b4eb45bd5f5a3d6698eff0414eebefbdd68158e1232554ec5e49b67fc888ab
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6cf524886823b24d4f4970258497726ce6f9bce5b7a9dfa2299e04e33e9f534b
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 62b4eb45bd5f5a3d6698eff0414eebefbdd68158e1232554ec5e49b67fc888ab
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EC417C75A01219EFDB24CFA4E844AEA7BB5FF49350F140029FA5697360D774EA21CF90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00099CB3: _wcslen.LIBCMT ref: 00099CBD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 000F3CCA
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 000F1F64
                                                                                                                                                                                                                                                                                                                                                                        • GetDlgCtrlID.USER32 ref: 000F1F6F
                                                                                                                                                                                                                                                                                                                                                                        • GetParent.USER32 ref: 000F1F8B
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 000F1F8E
                                                                                                                                                                                                                                                                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 000F1F97
                                                                                                                                                                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 000F1FAB
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 000F1FAE
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ee4e58bb110c208917c897409dae2a1c510d33d129878c792477d97cac03953e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9e63f3350dd0797fadfb10b225c14ba4ae5e6571e1e65d5ef060b0df3bc968b6
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ee4e58bb110c208917c897409dae2a1c510d33d129878c792477d97cac03953e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A421C270900218FBCF14AFA4CC95DFEBBB9EF05350B000119FA61A76A2CB345959EBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00099CB3: _wcslen.LIBCMT ref: 00099CBD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 000F3CCA
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 000F2043
                                                                                                                                                                                                                                                                                                                                                                        • GetDlgCtrlID.USER32 ref: 000F204E
                                                                                                                                                                                                                                                                                                                                                                        • GetParent.USER32 ref: 000F206A
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 000F206D
                                                                                                                                                                                                                                                                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 000F2076
                                                                                                                                                                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 000F208A
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 000F208D
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 207952f24aecc312aaca718e7a6aa0bc6cb522370d2e3b758e1cff9d78ba36f4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6d2264152fc9c69728934461cae4e796776eba2335afb05071160416f8064197
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 207952f24aecc312aaca718e7a6aa0bc6cb522370d2e3b758e1cff9d78ba36f4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1221C6B5900218BBCF10AFA4CC45EFEBBB9EF05340F004015FA51A76A2DB755959EBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00123A9D
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00123AA0
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00123AC7
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00123AEA
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00123B62
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00123BAC
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00123BC7
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00123BE2
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00123BF6
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00123C13
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 312131281-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 55fa148e845dfcc84cfc200026b5090f8aea08e78edb0270f5cf533233fcdf22
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 90131f23d74bb31b8b2027ff9ebb8f5ef477b4cc80dfb3453979e1dd02b91b7f
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 55fa148e845dfcc84cfc200026b5090f8aea08e78edb0270f5cf533233fcdf22
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D8618B75900218AFDB10DFA8DC81EEE77B8EF09704F14409AFA15A72A1C774AEA1DF50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 000FB151
                                                                                                                                                                                                                                                                                                                                                                        • GetForegroundWindow.USER32(00000000,?,?,?,?,?,000FA1E1,?,00000001), ref: 000FB165
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000), ref: 000FB16C
                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,000FA1E1,?,00000001), ref: 000FB17B
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(?,00000000), ref: 000FB18D
                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,000FA1E1,?,00000001), ref: 000FB1A6
                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,000FA1E1,?,00000001), ref: 000FB1B8
                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,000FA1E1,?,00000001), ref: 000FB1FD
                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,000FA1E1,?,00000001), ref: 000FB212
                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,000FA1E1,?,00000001), ref: 000FB21D
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2156557900-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b9c81db215050a97c7f5d92d2d01084b1975d1c4f32bc9e79cebef32d34b15ba
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 53a7a5b85390d939f283a8e37a1c7633ce0787851337ebbe45e7c9aa2bfa5b03
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b9c81db215050a97c7f5d92d2d01084b1975d1c4f32bc9e79cebef32d34b15ba
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9931AD71500208BFEB609F28DC48BBEBBA9FB61311F104005FB11D6A90D7B49E85DFA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000C2C94
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000C29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,000CD7D1,00000000,00000000,00000000,00000000,?,000CD7F8,00000000,00000007,00000000,?,000CDBF5,00000000), ref: 000C29DE
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000C29C8: GetLastError.KERNEL32(00000000,?,000CD7D1,00000000,00000000,00000000,00000000,?,000CD7F8,00000000,00000007,00000000,?,000CDBF5,00000000,00000000), ref: 000C29F0
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000C2CA0
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000C2CAB
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000C2CB6
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000C2CC1
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000C2CCC
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000C2CD7
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000C2CE2
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000C2CED
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000C2CFB
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: cb28fa29223f707854e4707f680cbd7c0bfc9e835466ea4393001727a926f4cd
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7a7a5e04cd32553235cb87ca5c9ebe06c9b13b1aa311c8a8d78ce5a7744e93d2
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cb28fa29223f707854e4707f680cbd7c0bfc9e835466ea4393001727a926f4cd
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 24115676510108BFCB02EF54D982EDD3BA5FF05350F5145A9FA489FA23DA31EE509B90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00107FAD
                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00107FC1
                                                                                                                                                                                                                                                                                                                                                                        • GetFileAttributesW.KERNEL32(?), ref: 00107FEB
                                                                                                                                                                                                                                                                                                                                                                        • SetFileAttributesW.KERNEL32(?,00000000), ref: 00108005
                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00108017
                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00108060
                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 001080B0
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: eb4b202b771b280a3471e24d5b33f8f158a465e087e5a182afeb17f5f9256eab
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a3cfd99b314c5a56f0560ccec430334026fe961f446ed2af94f6d632ba2cc043
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: eb4b202b771b280a3471e24d5b33f8f158a465e087e5a182afeb17f5f9256eab
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FC8190729082059BCB24EF14C4549AEB3E9BF88310F544C6AF8C9C72D1EBB5ED45CB92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EB), ref: 00095C7A
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00095D0A: GetClientRect.USER32(?,?), ref: 00095D30
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00095D0A: GetWindowRect.USER32(?,?), ref: 00095D71
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00095D0A: ScreenToClient.USER32(?,?), ref: 00095D99
                                                                                                                                                                                                                                                                                                                                                                        • GetDC.USER32 ref: 000D46F5
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 000D4708
                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 000D4716
                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 000D472B
                                                                                                                                                                                                                                                                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 000D4733
                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 000D47C4
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                                                                                                                        • String ID: U
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a368638096b0d5d5a2ed72a36aa3dc65e513103a05e27a82a42c27bc944b933c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 396b576acfb95ff988a8fb3ffece80f3fe20a9c9ee581a9be9414b843818c06f
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a368638096b0d5d5a2ed72a36aa3dc65e513103a05e27a82a42c27bc944b933c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4B71C031504305EFCF218F64CD84ABE7BF5FF4A355F18426AE9565A2A6C7308891EF60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 001035E4
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00099CB3: _wcslen.LIBCMT ref: 00099CBD
                                                                                                                                                                                                                                                                                                                                                                        • LoadStringW.USER32(00162390,?,00000FFF,?), ref: 0010360A
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5ff1e3e4ec81922d1ce514fbdd3f27669f56fd3e72633611c5a4f0806809ed58
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a8676e6321919d77516b08f0de2b15a1379b47f748dd9134035ee6799044f52f
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5ff1e3e4ec81922d1ce514fbdd3f27669f56fd3e72633611c5a4f0806809ed58
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 76516C72800209BBDF15EBE0DC42EEEBB78AF14310F544129F515721A2EB711B99EFA1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0010C272
                                                                                                                                                                                                                                                                                                                                                                        • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0010C29A
                                                                                                                                                                                                                                                                                                                                                                        • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0010C2CA
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0010C322
                                                                                                                                                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?), ref: 0010C336
                                                                                                                                                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 0010C341
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: fb3c9f4a87857d667925f4281dec9cf2ea6ceed8283bcc2bcc1b6aeec4a44c21
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3eb14c92e9f70365d71e196e13dd8dce4354bd573b6d0d14db2d4e4599baf848
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fb3c9f4a87857d667925f4281dec9cf2ea6ceed8283bcc2bcc1b6aeec4a44c21
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 91318DB1500604AFD7219FA48888AAB7AFCFB59740B10861EF48696680DBB0DD459FE0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,000D3AAF,?,?,Bad directive syntax error,0012CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 000F98BC
                                                                                                                                                                                                                                                                                                                                                                        • LoadStringW.USER32(00000000,?,000D3AAF,?), ref: 000F98C3
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00099CB3: _wcslen.LIBCMT ref: 00099CBD
                                                                                                                                                                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 000F9987
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4a3c07148a94952b4cf3643f52f5057ea1d3a2aa0089f68343f9ea9e67959bfe
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 85865f7a430782b04d08e368b2ea002ff149c76708fb6c52624f30a41f1fa7cd
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4a3c07148a94952b4cf3643f52f5057ea1d3a2aa0089f68343f9ea9e67959bfe
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4C215E3194421EFBCF15AF90CC06EFE7775BF18301F44446AFA25660A2EB719668EB60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetParent.USER32 ref: 000F20AB
                                                                                                                                                                                                                                                                                                                                                                        • GetClassNameW.USER32(00000000,?,00000100), ref: 000F20C0
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 000F214D
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                                                                                                                        • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a2666cca7e14248f7558eb985275557742a9da523e61debcdd5c813c24868227
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6a3c064034dd58b108f0fb808d82f597254832492b6f2aacd4d600f0ce2644c5
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a2666cca7e14248f7558eb985275557742a9da523e61debcdd5c813c24868227
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 68115C7628470AF9FB116220DC1BDFB73DDEF15325B200116FB04A84D3FFA1A8566519
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1bd428e64b40422959acc3251a1049ff0a58be2b8b9cbea2b3e8a7a86a35d8e4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a4cb4ed7d19a36319615b997dc0b83f9fc0f5b90d1115115f94f333dfe282da2
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1bd428e64b40422959acc3251a1049ff0a58be2b8b9cbea2b3e8a7a86a35d8e4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 38C1D074A04249AFDB21DFA8CC49FEDBBF0AF09310F14419DE915A7392CB709942CB65
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: de839911d754aeb690e76cc1a443af2496d08e9e59ff2d7ea939f1c5c3442fd8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0a41962160d62c2d33724cbf6498c84559b68483db29c4027543ecfa2ca9c561
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: de839911d754aeb690e76cc1a443af2496d08e9e59ff2d7ea939f1c5c3442fd8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CD611571904301AFEB21AFB8DC81FAE7BE5EF05320F19427EF94997282D6719D428790
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00125186
                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(?,00000000), ref: 001251C7
                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(?,00000005,?,00000000), ref: 001251CD
                                                                                                                                                                                                                                                                                                                                                                        • SetFocus.USER32(?,?,00000005,?,00000000), ref: 001251D1
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00126FBA: DeleteObject.GDI32(00000000), ref: 00126FE6
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 0012520D
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0012521A
                                                                                                                                                                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 0012524D
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00125287
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00125296
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3210457359-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 80f9a5e50097aff7e0c855fbd3bf66d40ae1c63c31315580be2077087ca9479a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1866615dd884e6cdbf3f3e84bd0e0e89248e426fb34fbf11059ac45fd2a08cd8
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 80f9a5e50097aff7e0c855fbd3bf66d40ae1c63c31315580be2077087ca9479a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B851C030A50A28FEEF349F24EC8ABE83B67FB05365F184011F615962E1C375A9B0DB50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 000E6890
                                                                                                                                                                                                                                                                                                                                                                        • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 000E68A9
                                                                                                                                                                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 000E68B9
                                                                                                                                                                                                                                                                                                                                                                        • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 000E68D1
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 000E68F2
                                                                                                                                                                                                                                                                                                                                                                        • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,000A8874,00000000,00000000,00000000,000000FF,00000000), ref: 000E6901
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 000E691E
                                                                                                                                                                                                                                                                                                                                                                        • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,000A8874,00000000,00000000,00000000,000000FF,00000000), ref: 000E692D
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 60d296a37f1f3a71984567575bace4d02f44fd959fe84504ab5b15e7a37b5623
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2bc8a445810d4129fdc4f8bdfafb2207149bc2a7c628dd8642a45f3adb9774bc
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 60d296a37f1f3a71984567575bace4d02f44fd959fe84504ab5b15e7a37b5623
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AE51A870610209EFDB20CF65DC55BAA7BF5FB58350F108628FA12A76A0DB71E990DB60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0010C182
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0010C195
                                                                                                                                                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?), ref: 0010C1A9
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0010C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0010C272
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0010C253: GetLastError.KERNEL32 ref: 0010C322
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0010C253: SetEvent.KERNEL32(?), ref: 0010C336
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0010C253: InternetCloseHandle.WININET(00000000), ref: 0010C341
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 337547030-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5eb332dd2cd723f5a5430339ef65159e868dbea9295e3f47a7ccc956ee41f2ac
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b24d994695d1cdf0c088c72dffcb8feb861beb13cfcef79852725dff3aff49e3
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5eb332dd2cd723f5a5430339ef65159e868dbea9295e3f47a7ccc956ee41f2ac
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2C318E71600601FFDB259FE5DD44A6ABBF9FF18300B04861DFA9682A50DB70E8659FE0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 000F3A57
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F3A3D: GetCurrentThreadId.KERNEL32 ref: 000F3A5E
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,000F25B3), ref: 000F3A65
                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 000F25BD
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 000F25DB
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 000F25DF
                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 000F25E9
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 000F2601
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 000F2605
                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 000F260F
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 000F2623
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 000F2627
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 699afed08d2b87bac6545a1c5c604c135a9644556e9936eceb7f363fb5fece8f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 637c726e70e1bc74fd6dabb84516db82f3f4bc1f34ef8905d75f9b6ce77cd317
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 699afed08d2b87bac6545a1c5c604c135a9644556e9936eceb7f363fb5fece8f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9401D830390614BBFB2067699C8AFAD3F59DF4EB11F100001F314AE1D1C9F214959AAA
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,000F1449,?,?,00000000), ref: 000F180C
                                                                                                                                                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,000F1449,?,?,00000000), ref: 000F1813
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,000F1449,?,?,00000000), ref: 000F1828
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,00000000,?,000F1449,?,?,00000000), ref: 000F1830
                                                                                                                                                                                                                                                                                                                                                                        • DuplicateHandle.KERNEL32(00000000,?,000F1449,?,?,00000000), ref: 000F1833
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,000F1449,?,?,00000000), ref: 000F1843
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(000F1449,00000000,?,000F1449,?,?,00000000), ref: 000F184B
                                                                                                                                                                                                                                                                                                                                                                        • DuplicateHandle.KERNEL32(00000000,?,000F1449,?,?,00000000), ref: 000F184E
                                                                                                                                                                                                                                                                                                                                                                        • CreateThread.KERNEL32(00000000,00000000,000F1874,00000000,00000000,00000000), ref: 000F1868
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 19275c10cedfd0d3bc4cd972224eedf9a52fd0c2a8da2dc0e5483f18f66a000e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b1ae5403b67bb2269907471d660cbb6d4134504d3e82b9c7c1d971ca458cae69
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 19275c10cedfd0d3bc4cd972224eedf9a52fd0c2a8da2dc0e5483f18f66a000e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8401BF75640308FFE720AB65DC4EF6B3B6CEB89B11F104411FB05DB591CA709865CB60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000FD4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 000FD501
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000FD4DC: Process32FirstW.KERNEL32(00000000,?), ref: 000FD50F
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000FD4DC: CloseHandle.KERNELBASE(00000000), ref: 000FD5DC
                                                                                                                                                                                                                                                                                                                                                                        • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0011A16D
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0011A180
                                                                                                                                                                                                                                                                                                                                                                        • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0011A1B3
                                                                                                                                                                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,00000000), ref: 0011A268
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000), ref: 0011A273
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0011A2C4
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                                                                                                                        • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 293f80cc0ea939998d5902ec736c895f0168ffb8c651fb7bb7eba5a6d4a7d541
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 52d415ca81cd54b6bcc0a3ea828ca248ec7423d6bc4f1a8c47252faf38ef736c
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 293f80cc0ea939998d5902ec736c895f0168ffb8c651fb7bb7eba5a6d4a7d541
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1A61C331205241AFD724DF14C494FA9BBE1AF44318F5484ACE45A8BB93C772ED85CBD2
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00123925
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 0012393A
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00123954
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00123999
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001057,00000000,?), ref: 001239C6
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001061,?,0000000F), ref: 001239F4
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: SysListView32
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8109812abb349c5c0b79069587ed4c740d4cf60639a55e5dc8e26c781b961ef8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0a88bc3f5b75e9f5b933eae8e175551ef4146547f32b4ea26e612cc61455fad9
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8109812abb349c5c0b79069587ed4c740d4cf60639a55e5dc8e26c781b961ef8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B941C671A00228BBDF219F64DC49BEE77A9EF08354F100526F954E7281D7759DA0CB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 000FBCFD
                                                                                                                                                                                                                                                                                                                                                                        • IsMenu.USER32(00000000), ref: 000FBD1D
                                                                                                                                                                                                                                                                                                                                                                        • CreatePopupMenu.USER32 ref: 000FBD53
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemCount.USER32(014B5770), ref: 000FBDA4
                                                                                                                                                                                                                                                                                                                                                                        • InsertMenuItemW.USER32(014B5770,?,00000001,00000030), ref: 000FBDCC
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0$2
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: fecbc98962ed7f3caab99bd39a0c0573d165f0b5a374346094c4d8372b3e30c5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ab0559756e406f373b14a640f9fcc0fefee9e09aad95220771bf6d80f76f7dc4
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fecbc98962ed7f3caab99bd39a0c0573d165f0b5a374346094c4d8372b3e30c5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D951AD70A0020DABDB20DFA8D884BBEBBF4AF45314F148219E611DBA91E770D941DF62
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • LoadIconW.USER32(00000000,00007F03), ref: 000FC913
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: IconLoad
                                                                                                                                                                                                                                                                                                                                                                        • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 82bc0b72cecd913ae8db3c30f1d7313c46784a5a2474122f160c7200c375c1e3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c23033dc28c06af86ef6ee2968718989a831cd0db796a0c01446c1da16561949
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 82bc0b72cecd913ae8db3c30f1d7313c46784a5a2474122f160c7200c375c1e3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8F11F63168930FBAFB109B549D83CFE77DCDF15355B50002AFA00A6583E7E19E0562A5
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9c1faa38430e2b65c3ca20dacd475f7fe5082e79180b50a41b9cd508f05027cd
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 30c3feca3ade71922ac2cd750381d2aa4002c3bdd23b1a56a9f735856b895c90
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9c1faa38430e2b65c3ca20dacd475f7fe5082e79180b50a41b9cd508f05027cd
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D811E671904119BFCB30BB60DC4AEFF77ADDF11711F01016AF645AA492EF71DA819AA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000A9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 000A9BB2
                                                                                                                                                                                                                                                                                                                                                                        • GetSystemMetrics.USER32(0000000F), ref: 00129FC7
                                                                                                                                                                                                                                                                                                                                                                        • GetSystemMetrics.USER32(0000000F), ref: 00129FE7
                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 0012A224
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 0012A242
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 0012A263
                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(00000003,00000000), ref: 0012A282
                                                                                                                                                                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 0012A2A7
                                                                                                                                                                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,00000005,?,?), ref: 0012A2CA
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1211466189-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8ba4278448f3889472ecb559efba202f22fae1eb41932a5da6feb6b1efcc225c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e3e28bc1331fe8940fa251ba1758e82925e84e973575fc6d1d30de270ef0d171
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8ba4278448f3889472ecb559efba202f22fae1eb41932a5da6feb6b1efcc225c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 26B1CB31600225EFDF14CF68D9857AE7BB2FF44711F088069ED49AB299D731A9A0CB61
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 952045576-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 754d4af010cebd3c2408bbcdb0da8defbd1d6f6c25e724f3bc5fb819e95feba4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f3bccd93995209d147a98fc863f0c469379a8767c0814b0e445d1e687aceee21
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 754d4af010cebd3c2408bbcdb0da8defbd1d6f6c25e724f3bc5fb819e95feba4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 29419E65C10258B6DB11EBF4CC8AADFB7A8AF45710F508462E618E3523FB34E355C3A6
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,000E682C,00000004,00000000,00000000), ref: 000AF953
                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,000E682C,00000004,00000000,00000000), ref: 000EF3D1
                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,000E682C,00000004,00000000,00000000), ref: 000EF454
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ShowWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0a2b5bf861108069ff6278e3d8ce1970be66b8dfc8080e064a874242592f7649
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: fe0e8732632110654e1a9ee282a4c16a2251338e8e2c111dfae4ecb6c56ccc40
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0a2b5bf861108069ff6278e3d8ce1970be66b8dfc8080e064a874242592f7649
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 75412831608682BEC7B99BF9C88877F7BD2AF57314F14443CE187A2961C672A9C1CB51
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00122D1B
                                                                                                                                                                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 00122D23
                                                                                                                                                                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00122D2E
                                                                                                                                                                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 00122D3A
                                                                                                                                                                                                                                                                                                                                                                        • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00122D76
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00122D87
                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00125A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00122DC2
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00122DE1
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: abdccd53d620a0922783579856e29ca601230c67c91b7a4045f7b07dfa2decc5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 34c0f449b15d521adfdf76192f073ec95591a0f60e3edbf521612d6ea1a68ecb
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: abdccd53d620a0922783579856e29ca601230c67c91b7a4045f7b07dfa2decc5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CB317A76201224BFEB218F50DC8AFEB3BA9EF09715F044055FF089A291C6759CA1CBA4
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 031a79f3f239574d5926c9f1895025078078c72c5ef3d9bd55f87bcd3a7a0ed9
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f161010d6450f4f4482c12d113e736946a2a69ae6cae64ded31e1ca4fadcaf2c
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 031a79f3f239574d5926c9f1895025078078c72c5ef3d9bd55f87bcd3a7a0ed9
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FD21C871644A1D77D6545510AD92FFA33DCAF10786F840034FF15DBD82F760EE2191A5
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 0-572801152
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4d742e4c3ffb984377ff49e184a749973872067cdf27ddf1a9f9228b96a83d33
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 02d045346e2a65d933a1da3d2b8d8abb5aaf325ef79fa998c782bfe5ab9bd850
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4d742e4c3ffb984377ff49e184a749973872067cdf27ddf1a9f9228b96a83d33
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 55D18275A0060AEFDB18CF98D881BEEB7B6BF88344F158079E915AB281D770DD85CB50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetCPInfo.KERNEL32(?,?), ref: 000D15CE
                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 000D1651
                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 000D16E4
                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 000D16FB
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000C3820: RtlAllocateHeap.NTDLL(00000000,?,00161444,?,000AFDF5,?,?,0009A976,00000010,00161440,000913FC,?,000913C6,?,00091129), ref: 000C3852
                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 000D1777
                                                                                                                                                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 000D17A2
                                                                                                                                                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 000D17AE
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2829977744-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f3dc857c3c70127c12d7acd2fe10142ae522caa81c8b250be6ae2257ae37e133
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1f3adc17bc46e11d9d428d9d06294c4c9beaef88a3b29534aabbb9a77e3e389a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f3dc857c3c70127c12d7acd2fe10142ae522caa81c8b250be6ae2257ae37e133
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6191D271E04706BADB208E64D881AEE7BF5AF49310F18465AE905E7395DF39CD40CBB0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7b11e19a78dfa3f362b2f1e97a2f5fafca0d2ccabeb70d0b20d19a5a8777d905
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c9893f4ea7150fd16aa1c4e0525b01ee706f687c0b158f9f027b41d82c2ed585
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7b11e19a78dfa3f362b2f1e97a2f5fafca0d2ccabeb70d0b20d19a5a8777d905
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DC919271A00215AFDF28CFA4D844FEEBBB8EF46B14F108569F515AB281D7709985CFA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0010125C
                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00101284
                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 001012A8
                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 001012D8
                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0010135F
                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 001013C4
                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00101430
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f8943215185bef11f675c52da4719d4c492d8facdaf667ca193786b24b0481af
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6aeac29c212c151286c80ba21f0127c29ffd304f0e6275b6da52e3bee220268b
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f8943215185bef11f675c52da4719d4c492d8facdaf667ca193786b24b0481af
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9F91C372A00209AFDB15DF94C884BFE77B5FF45315F214029E991EB2D1D7B8A941CB90
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c08d24dbba6eb2bd1d39f64ff917bc67db4913028331a6d38b149be1a275d6e3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f2bcfcb8155b9912ea9656c677e311680e06bf50610848aeb6dd00d5c215383d
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c08d24dbba6eb2bd1d39f64ff917bc67db4913028331a6d38b149be1a275d6e3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D3913671E00219EFCB54CFE9C885AEEBBB9FF49320F144159E515B7251D374AA82CBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 0011396B
                                                                                                                                                                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?), ref: 00113A7A
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00113A8A
                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00113C1F
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00100CDF: VariantInit.OLEAUT32(00000000), ref: 00100D1F
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00100CDF: VariantCopy.OLEAUT32(?,?), ref: 00100D28
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00100CDF: VariantClear.OLEAUT32(?), ref: 00100D34
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 56a0670990dc1ca52d621df16fa1bfd9318ae4802197eb3ce624d118eb56f567
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ac214ad0ff2dac22e1f5c5c1190efad7196d7a2e314faab7a59a6bd902efc668
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 56a0670990dc1ca52d621df16fa1bfd9318ae4802197eb3ce624d118eb56f567
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7E917D756083059FCB18DF24C4819AAB7E4FF89314F14882DF8999B352DB30EE45CB92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,000EFF41,80070057,?,?,?,000F035E), ref: 000F002B
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,000EFF41,80070057,?,?), ref: 000F0046
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,000EFF41,80070057,?,?), ref: 000F0054
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,000EFF41,80070057,?), ref: 000F0064
                                                                                                                                                                                                                                                                                                                                                                        • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00114C51
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00114D59
                                                                                                                                                                                                                                                                                                                                                                        • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00114DCF
                                                                                                                                                                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(?), ref: 00114DDA
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                        • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 75e9ccf565f10b66f5b76cc96e0278247953e499804d165cdc2459be7df53b22
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b5e0c4456a021218aefc6004b4e1da011cfd86c7c4d75ae3d4b2680637b5a8fc
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 75e9ccf565f10b66f5b76cc96e0278247953e499804d165cdc2459be7df53b22
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AA913871D0021DAFDF14DFA4D891EEEB7B9BF08710F108169E915A7252EB349A85CFA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetMenu.USER32(?), ref: 00122183
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemCount.USER32(00000000), ref: 001221B5
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 001221DD
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00122213
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemID.USER32(?,?), ref: 0012224D
                                                                                                                                                                                                                                                                                                                                                                        • GetSubMenu.USER32(?,?), ref: 0012225B
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 000F3A57
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F3A3D: GetCurrentThreadId.KERNEL32 ref: 000F3A5E
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,000F25B3), ref: 000F3A65
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 001222E3
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000FE97B: Sleep.KERNEL32 ref: 000FE9F3
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0ffd7b45ca619a0a166963f38256c01ea5a74ee77ff04a163d552fdc2080684e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b18b4bd742690d447b5c6bc234cf166e282c65ed0398d4ec1f7841b1063c4111
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0ffd7b45ca619a0a166963f38256c01ea5a74ee77ff04a163d552fdc2080684e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8871AE35E00215EFCB14DFA4D841AAEB7F1EF48310F118468E916EB352DB35EE528B90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • IsWindow.USER32(014B54F0), ref: 00127F37
                                                                                                                                                                                                                                                                                                                                                                        • IsWindowEnabled.USER32(014B54F0), ref: 00127F43
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 0012801E
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(014B54F0,000000B0,?,?), ref: 00128051
                                                                                                                                                                                                                                                                                                                                                                        • IsDlgButtonChecked.USER32(?,?), ref: 00128089
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(014B54F0,000000EC), ref: 001280AB
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 001280C3
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4072528602-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: aa703a069bdd8f533d66d3a02bb5db5bbbeb2a67d68aa799c80dfcc195c40bfb
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 32bb6f0d99f37964812cbcf0aa5834bc5f40186089ed0cf0f08bc3a96c9ac7fa
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: aa703a069bdd8f533d66d3a02bb5db5bbbeb2a67d68aa799c80dfcc195c40bfb
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C971AD3460D224AFEB259F64ED84FEBBBB5EF09300F144059F955932E1CB31A865CB60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 000FAEF9
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 000FAF0E
                                                                                                                                                                                                                                                                                                                                                                        • SetKeyboardState.USER32(?), ref: 000FAF6F
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000010,?), ref: 000FAF9D
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000011,?), ref: 000FAFBC
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000012,?), ref: 000FAFFD
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,0000005B,?), ref: 000FB020
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f1a84329c2d91e090ad4c8cb4e3ee232423618363391f293ae014c7da9fb8559
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f4a10d7d75e3464fe86b47d02c3f47f41381846aaf04d96a7bdce9771cbffb86
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f1a84329c2d91e090ad4c8cb4e3ee232423618363391f293ae014c7da9fb8559
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6A51C2E06047D93DFB768274CC45BBA7EE96B06304F088599E3D949CC3C798A8D8EB51
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetParent.USER32(00000000), ref: 000FAD19
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 000FAD2E
                                                                                                                                                                                                                                                                                                                                                                        • SetKeyboardState.USER32(?), ref: 000FAD8F
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 000FADBB
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 000FADD8
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 000FAE17
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 000FAE38
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 14aadf94da5d2340d5374f1e551627b122409314b3da0ff17d88ba8ea225da07
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 05bb47083885c82c705950eed93fe130df6e1837fb742abb44b53bfec3233ba8
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 14aadf94da5d2340d5374f1e551627b122409314b3da0ff17d88ba8ea225da07
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0251C6E16447D93DFB364224CC55BBA7EE96B47300F088588E2DA46CC3D294EC98F752
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetConsoleCP.KERNEL32(000D3CD6,?,?,?,?,?,?,?,?,000C5BA3,?,?,000D3CD6,?,?), ref: 000C5470
                                                                                                                                                                                                                                                                                                                                                                        • __fassign.LIBCMT ref: 000C54EB
                                                                                                                                                                                                                                                                                                                                                                        • __fassign.LIBCMT ref: 000C5506
                                                                                                                                                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,000D3CD6,00000005,00000000,00000000), ref: 000C552C
                                                                                                                                                                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,000D3CD6,00000000,000C5BA3,00000000,?,?,?,?,?,?,?,?,?,000C5BA3,?), ref: 000C554B
                                                                                                                                                                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000001,000C5BA3,00000000,?,?,?,?,?,?,?,?,?,000C5BA3,?), ref: 000C5584
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: fe890dff93926e298d4bb6e5208624e2eaad4b649a6975676face1319da57e8a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 15fe75d4eac10b61be676c4ae8d11dec7e63de77544ed00a9c8577f36cb442fa
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fe890dff93926e298d4bb6e5208624e2eaad4b649a6975676face1319da57e8a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9151AD74A00A08AFDB20CFA8DC55FEEBBF9EB08301F14415EE555E7291D670AA81CB60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 000B2D4B
                                                                                                                                                                                                                                                                                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 000B2D53
                                                                                                                                                                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 000B2DE1
                                                                                                                                                                                                                                                                                                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 000B2E0C
                                                                                                                                                                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 000B2E61
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                                                        • String ID: csm
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4d5ca3494c9255bc0e5bf3ddb639c58c9f6853a684877ea8a617054ba4e959eb
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 49fa50b2c9bee2d49302db1748009567c7ad53af9095e1257d9b5e0e9d499296
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4d5ca3494c9255bc0e5bf3ddb639c58c9f6853a684877ea8a617054ba4e959eb
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 89419E34A00209ABCF10DF68C895ADEBBF5FF44324F148165E814AB392DB31EA45CBD1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0011304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0011307A
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0011304E: _wcslen.LIBCMT ref: 0011309B
                                                                                                                                                                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00111112
                                                                                                                                                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00111121
                                                                                                                                                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 001111C9
                                                                                                                                                                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 001111F9
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d4940ae2b82fe01735e9d285a30b7d8cd248c4356eda7d69b16072fa1a3e4847
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: dd5fee9db1b0f1598bac439d51a2fc596729eb8e6c7089c47f1dec4605456533
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d4940ae2b82fe01735e9d285a30b7d8cd248c4356eda7d69b16072fa1a3e4847
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CB41C331600604BFDB249F24C884BE9F7EAEF45324F148069FE199B292D770AD81CBE1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000FDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,000FCF22,?), ref: 000FDDFD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000FDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,000FCF22,?), ref: 000FDE16
                                                                                                                                                                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(?,?), ref: 000FCF45
                                                                                                                                                                                                                                                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 000FCF7F
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 000FD005
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 000FD01B
                                                                                                                                                                                                                                                                                                                                                                        • SHFileOperationW.SHELL32(?), ref: 000FD061
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                        • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 765fb3c1038fd660d7eaf738db7101804c46187b2bcc7e0ad9015360c6b21587
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 68a8920a628d525ec876efcae5292b65d431fd6cc8b5fbdfc098605fde78de6d
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 765fb3c1038fd660d7eaf738db7101804c46187b2bcc7e0ad9015360c6b21587
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4741587190521C5EDF52EBA4C982EEDB7F9AF04340F0000E6E605EB552EA34A748DB50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00122E1C
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00122E4F
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00122E84
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00122EB6
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00122EE0
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00122EF1
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00122F0B
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0f835f5c3595f64bc339d76a79676e67c428fab85ebda46c338d6346a3defa8e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5c2a12c5fb68dc0b1ed8a9e56f62498fd7fbcbfae51c1eed9baad33aa4002721
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0f835f5c3595f64bc339d76a79676e67c428fab85ebda46c338d6346a3defa8e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D2310530604160BFDB21CF58EC84FA937E1EB5A714F1A4164FA108F6B1CBB1A8A1EF41
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 000F7769
                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 000F778F
                                                                                                                                                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(00000000), ref: 000F7792
                                                                                                                                                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 000F77B0
                                                                                                                                                                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 000F77B9
                                                                                                                                                                                                                                                                                                                                                                        • StringFromGUID2.OLE32(?,?,00000028), ref: 000F77DE
                                                                                                                                                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 000F77EC
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 192f922f943fe0f7136022d332e1ad7833d87c9c8df092dc82fea80811c419e4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: fef6f605da6c863d2720253fb1242eb616f0667789e6f0ffa5f319f9ad8b5ca1
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 192f922f943fe0f7136022d332e1ad7833d87c9c8df092dc82fea80811c419e4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A5219176608219BFDB20EFA8CC84CBF73ECEB093647108025FA08DB551D6709C419BA1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 000F7842
                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 000F7868
                                                                                                                                                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(00000000), ref: 000F786B
                                                                                                                                                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32 ref: 000F788C
                                                                                                                                                                                                                                                                                                                                                                        • SysFreeString.OLEAUT32 ref: 000F7895
                                                                                                                                                                                                                                                                                                                                                                        • StringFromGUID2.OLE32(?,?,00000028), ref: 000F78AF
                                                                                                                                                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 000F78BD
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6dd87d1cb3ca158a0695542e9e912f4cfe6c51c9c570108041857855ff466883
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c35ce00781265d042a14bad2921f49d82e1438f09693245ae39dd49a438b5785
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6dd87d1cb3ca158a0695542e9e912f4cfe6c51c9c570108041857855ff466883
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 23215331604108BF9B20ABA8DC89DBA77ECEB097607108125FA15CB5A1DA70DC42DB65
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(0000000C), ref: 001004F2
                                                                                                                                                                                                                                                                                                                                                                        • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0010052E
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                        • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ec8ea10f9077a7f20944b8d2b0f1ead8d9275ec98fd9fcc3b6d64e320c64cea9
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2b0196cbb58ffb03b0db5920f989fc67ebb2d740ab7294231c2e9a6eb7f4e492
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ec8ea10f9077a7f20944b8d2b0f1ead8d9275ec98fd9fcc3b6d64e320c64cea9
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5E216871500305EFDB219F29DC04B9A7BB4BF49724F204A29E9E1D62E0D7B09991CF60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(000000F6), ref: 001005C6
                                                                                                                                                                                                                                                                                                                                                                        • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00100601
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                        • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5c4bf17cdf28ceeaeae622f9888247d33c1871bacca939434d273438409c3541
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d23f1abc1ce5774489f147b5f3e1c82301d9f021fb3994ec6a03f3b6f127c7bf
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5c4bf17cdf28ceeaeae622f9888247d33c1871bacca939434d273438409c3541
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DF219F35500305EFDB219F689C04B9A77A5BF99720F200A19E9E1E72E0EBB199A1CB50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0009600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0009604C
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0009600E: GetStockObject.GDI32(00000011), ref: 00096060
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0009600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0009606A
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00124112
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0012411F
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0012412A
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00124139
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00124145
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7fc653021258a1b79d98621c751df051fa07aa27ce356aa875791a221ab41af5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5dd37ae20296e67c9d236caf4992dd2fa5c022d11af8905ea0cfc68175382e94
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7fc653021258a1b79d98621c751df051fa07aa27ce356aa875791a221ab41af5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9C1190B2140229BFEF219F64DC86EE77F5DEF08798F014110FA18A6190CB729C61DBA4
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000CD7A3: _free.LIBCMT ref: 000CD7CC
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000CD82D
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000C29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,000CD7D1,00000000,00000000,00000000,00000000,?,000CD7F8,00000000,00000007,00000000,?,000CDBF5,00000000), ref: 000C29DE
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000C29C8: GetLastError.KERNEL32(00000000,?,000CD7D1,00000000,00000000,00000000,00000000,?,000CD7F8,00000000,00000007,00000000,?,000CDBF5,00000000,00000000), ref: 000C29F0
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000CD838
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000CD843
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000CD897
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000CD8A2
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000CD8AD
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000CD8B8
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 03236a53786841b20c6452c9a145a4531de6130129b934e6ece6c1f57ec6fb64
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 90111971944B04AADA21BFB0CC47FCF7BDCEF04700F40592EB29DA6893EA75B5059660
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 000FDA74
                                                                                                                                                                                                                                                                                                                                                                        • LoadStringW.USER32(00000000), ref: 000FDA7B
                                                                                                                                                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 000FDA91
                                                                                                                                                                                                                                                                                                                                                                        • LoadStringW.USER32(00000000), ref: 000FDA98
                                                                                                                                                                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,?,?,00011010), ref: 000FDADC
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        • %s (%d) : ==> %s: %s %s, xrefs: 000FDAB9
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                                                                                                                        • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f5cd76f764b17b7d361887b5a8d2f2038312af89f6e9bdabe47ba555921b97c2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c8295a2cc5de04ac4292d4720a2a936aad93603c5151434781cba078c3efebee
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f5cd76f764b17b7d361887b5a8d2f2038312af89f6e9bdabe47ba555921b97c2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 530162F6500208BFE7609BA0DD89EFB336CEB08301F400492B706E2541E6749E958FB5
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(014AD020,014AD020), ref: 0010097B
                                                                                                                                                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(014AD000,00000000), ref: 0010098D
                                                                                                                                                                                                                                                                                                                                                                        • TerminateThread.KERNEL32(?,000001F6), ref: 0010099B
                                                                                                                                                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000003E8), ref: 001009A9
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 001009B8
                                                                                                                                                                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(014AD020,000001F6), ref: 001009C8
                                                                                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(014AD000), ref: 001009CF
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f6cb0139aa479f862ce321fe2c96fc118221e092791e97eef132b17ca5320d42
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 985a115e6e2867c325f1a5d54396a7ee190a6578b8441c46d82b34c9b58a752b
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f6cb0139aa479f862ce321fe2c96fc118221e092791e97eef132b17ca5320d42
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FFF0CD31442912FFD7665B94EE89BDA7A25BF05706F501015F20150CA5CB7594B6CFD0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 00095D30
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00095D71
                                                                                                                                                                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00095D99
                                                                                                                                                                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 00095ED7
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00095EF8
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3864faecb7543fdd8103970bbf3b54b1a84b04348e3cdb7806bae81d50644378
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4f66837654b692094f797af698868b71cbd185c8ba1b45c67f10672fe1588695
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3864faecb7543fdd8103970bbf3b54b1a84b04348e3cdb7806bae81d50644378
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0AB15C35A0074ADBDF24CFAAC8406EEB7F1FF58311F14841AE8A9D7250DB34AA51EB54
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • __allrem.LIBCMT ref: 000C00BA
                                                                                                                                                                                                                                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 000C00D6
                                                                                                                                                                                                                                                                                                                                                                        • __allrem.LIBCMT ref: 000C00ED
                                                                                                                                                                                                                                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 000C010B
                                                                                                                                                                                                                                                                                                                                                                        • __allrem.LIBCMT ref: 000C0122
                                                                                                                                                                                                                                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 000C0140
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e6054d5bde61777a6e2e7cc33407a301042d1cb0a3d75c9b5df719e6e18c14b2
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AA819072A00B06ABE7249F68CC42FEEB3E9AF41764F25453EF551D7682E771D9008750
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00113149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,0011101C,00000000,?,?,00000000), ref: 00113195
                                                                                                                                                                                                                                                                                                                                                                        • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00111DC0
                                                                                                                                                                                                                                                                                                                                                                        • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00111DE1
                                                                                                                                                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00111DF2
                                                                                                                                                                                                                                                                                                                                                                        • inet_ntoa.WSOCK32(?), ref: 00111E8C
                                                                                                                                                                                                                                                                                                                                                                        • htons.WSOCK32(?,?,?,?,?), ref: 00111EDB
                                                                                                                                                                                                                                                                                                                                                                        • _strlen.LIBCMT ref: 00111F35
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F39E8: _strlen.LIBCMT ref: 000F39F2
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00096D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,000ACF58,?,?,?), ref: 00096DBA
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00096D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,000ACF58,?,?,?), ref: 00096DED
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1923757996-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: fbc990f1750b5c8b068d4223a96c6d177d8ca63a0281785593455986422df2bc
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 93ba0e8eafdd417ed968d15950baaa83ff2784c3fc668565746f69d7a35c25b5
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fbc990f1750b5c8b068d4223a96c6d177d8ca63a0281785593455986422df2bc
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B1A10331104301AFC728DF64C885FAABBE5AF85318F54895CF5565B2A3CB31ED86CB92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,000B82D9,000B82D9,?,?,?,000C644F,00000001,00000001,8BE85006), ref: 000C6258
                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,000C644F,00000001,00000001,8BE85006,?,?,?), ref: 000C62DE
                                                                                                                                                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 000C63D8
                                                                                                                                                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 000C63E5
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000C3820: RtlAllocateHeap.NTDLL(00000000,?,00161444,?,000AFDF5,?,?,0009A976,00000010,00161440,000913FC,?,000913C6,?,00091129), ref: 000C3852
                                                                                                                                                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 000C63EE
                                                                                                                                                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 000C6413
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 955bef1b4deec11152612dca3e2a5524ad60b95444842bac054d6c71737136f8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: bb24015a18b0f5ecd06ff866f4325b2d866c32ea40a64b1d6d08498b1c67c818
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 955bef1b4deec11152612dca3e2a5524ad60b95444842bac054d6c71737136f8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0751CD72A00256ABEB358FA4CC81FAF7BA9EB44750B14462DF905D6182EB36DD40C6A0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00099CB3: _wcslen.LIBCMT ref: 00099CBD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0011C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0011B6AE,?,?), ref: 0011C9B5
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0011C998: _wcslen.LIBCMT ref: 0011C9F1
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0011C998: _wcslen.LIBCMT ref: 0011CA68
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0011C998: _wcslen.LIBCMT ref: 0011CA9E
                                                                                                                                                                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0011BCCA
                                                                                                                                                                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0011BD25
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0011BD6A
                                                                                                                                                                                                                                                                                                                                                                        • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0011BD99
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0011BDF3
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0011BDFF
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b4f6e1e9060bb3756cc8ecf662bf21137ae293cd32640a8566dd65c0946adc08
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c45fe2e3be79ad1112a2508645883b609188bf84a0d240de7f23982bca24430f
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b4f6e1e9060bb3756cc8ecf662bf21137ae293cd32640a8566dd65c0946adc08
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 61818F30208241AFDB18DF64C8C5EAABBE5FF84308F14856CF5554B2A2DB31ED85DB92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(00000035), ref: 000EF7B9
                                                                                                                                                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(00000001), ref: 000EF860
                                                                                                                                                                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(000EFA64,00000000), ref: 000EF889
                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(000EFA64), ref: 000EF8AD
                                                                                                                                                                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(000EFA64,00000000), ref: 000EF8B1
                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 000EF8BB
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 77d91c7faa39091bce7bf5013da43d225b31dea344d617187b36946701bdf52e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6a1f2aaf6a921681c305fc60ae03398844f5dc75a76da4545e6233616e8c5274
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 77d91c7faa39091bce7bf5013da43d225b31dea344d617187b36946701bdf52e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F851C531600392BEDF24AB66D895B7DB3E9EF45310B249466E905FF293DB708C40C796
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00097620: _wcslen.LIBCMT ref: 00097625
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00096B57: _wcslen.LIBCMT ref: 00096B6A
                                                                                                                                                                                                                                                                                                                                                                        • GetOpenFileNameW.COMDLG32(00000058), ref: 001094E5
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00109506
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0010952D
                                                                                                                                                                                                                                                                                                                                                                        • GetSaveFileNameW.COMDLG32(00000058), ref: 00109585
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                                                                                                                        • String ID: X
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 81414b2db63607f541bd4cbee4d48dca1c7c565ed41c8d720c5e25363def8885
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 663ea00391ecbb933f65bc4e934089463de9ee562c1d41def1f80b59f381be35
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 81414b2db63607f541bd4cbee4d48dca1c7c565ed41c8d720c5e25363def8885
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B4E19E71608340DFCB24DF25C891AAAB7E0BF85314F05896DF8999B2A3DB71DD05CB92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000A9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 000A9BB2
                                                                                                                                                                                                                                                                                                                                                                        • BeginPaint.USER32(?,?,?), ref: 000A9241
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 000A92A5
                                                                                                                                                                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 000A92C2
                                                                                                                                                                                                                                                                                                                                                                        • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 000A92D3
                                                                                                                                                                                                                                                                                                                                                                        • EndPaint.USER32(?,?,?,?,?), ref: 000A9321
                                                                                                                                                                                                                                                                                                                                                                        • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 000E71EA
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000A9339: BeginPath.GDI32(00000000), ref: 000A9357
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 558d9de46130ae3e4604116892f86eec205704f59066727106c523e30e762f54
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 875456c554ba5b573e32ed65fca415b088c1a731ab035fd5e3a1540ea3f5738a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 558d9de46130ae3e4604116892f86eec205704f59066727106c523e30e762f54
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5141D031204300AFDB21DF65CC85FBA7BF8EF46324F140669FA54972A2C7719885DBA1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(?,000001F5), ref: 0010080C
                                                                                                                                                                                                                                                                                                                                                                        • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00100847
                                                                                                                                                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(?), ref: 00100863
                                                                                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 001008DC
                                                                                                                                                                                                                                                                                                                                                                        • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 001008F3
                                                                                                                                                                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(?,000001F6), ref: 00100921
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2231ccbadf854b201b6f05fd9525ffaf0dc332eb2d23b4eecfaf0f93220c49a2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 930bb66e2114f602cc4ac3b8d769f9f16aa61286454a8795d7dcd875dd494b6e
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2231ccbadf854b201b6f05fd9525ffaf0dc332eb2d23b4eecfaf0f93220c49a2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A6415B71900205EFDF15DF94DC85AAA77B8FF08310F1480A5ED049A29BDB70EE65DBA4
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,000EF3AB,00000000,?,?,00000000,?,000E682C,00000004,00000000,00000000), ref: 0012824C
                                                                                                                                                                                                                                                                                                                                                                        • EnableWindow.USER32(?,00000000), ref: 00128272
                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000000), ref: 001282D1
                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(?,00000004), ref: 001282E5
                                                                                                                                                                                                                                                                                                                                                                        • EnableWindow.USER32(?,00000001), ref: 0012830B
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0012832F
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 642888154-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 09c76e80a05fe264c01f1a629352aa81fbf5105540b4cbc2db58661588745801
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8fd2f1d2dd65d6d317a3c1e143997887727c7a8e8cf5e5a336e9e5fb3bc55c23
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 09c76e80a05fe264c01f1a629352aa81fbf5105540b4cbc2db58661588745801
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9F41C530602654EFDB25CF14EC99BE47BF1FB0A714F184169E5084B662CB71A8A1CF50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • IsWindowVisible.USER32(?), ref: 000F4C95
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 000F4CB2
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 000F4CEA
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 000F4D08
                                                                                                                                                                                                                                                                                                                                                                        • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 000F4D10
                                                                                                                                                                                                                                                                                                                                                                        • _wcsstr.LIBVCRUNTIME ref: 000F4D1A
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 72514467-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b2d43f41eb72df041b0241f7401c581d85a26415676f7b5e2cce98053930d14e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b56f1d33f151e65e4761cd36fd74c2bdb57b6d07fe830cb313ec2741e688fe5d
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b2d43f41eb72df041b0241f7401c581d85a26415676f7b5e2cce98053930d14e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8A213B312042047BEB659B79EC49EBF7BDCDF45750F104039FE05CA592DA71CC41A2A0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00093AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00093A97,?,?,00092E7F,?,?,?,00000000), ref: 00093AC2
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0010587B
                                                                                                                                                                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00105995
                                                                                                                                                                                                                                                                                                                                                                        • CoCreateInstance.OLE32(0012FCF8,00000000,00000001,0012FB68,?), ref: 001059AE
                                                                                                                                                                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 001059CC
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4893dae119eecd5d7c1c97d79b1d94efed3bc6e21dbfda0af3d4b974b3e6ef98
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3a1b2c90606a4a311ac4b875123fcd0172f8037b120cba35a0391fa22c080425
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4893dae119eecd5d7c1c97d79b1d94efed3bc6e21dbfda0af3d4b974b3e6ef98
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 48D15271608601DFCB14DF24C480A6BBBE6EF89714F15885DF8899B2A2DB71EC45CF92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 000F0FCA
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 000F0FD6
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 000F0FE5
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 000F0FEC
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 000F1002
                                                                                                                                                                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000000,000F1335), ref: 000F17AE
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000000), ref: 000F17BA
                                                                                                                                                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 000F17C1
                                                                                                                                                                                                                                                                                                                                                                        • CopySid.ADVAPI32(00000000,00000000,?), ref: 000F17DA
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000,000F1335), ref: 000F17EE
                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 000F17F5
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: bc99ffbb2cc2baaf178b21f2bee962e03879db24d1b9ec0c8ddd460a07d2791c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2c2060287fd0f77a43b7a037639ffa412b381c3e422afab672d996edb11f52c6
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bc99ffbb2cc2baaf178b21f2bee962e03879db24d1b9ec0c8ddd460a07d2791c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D1119A31904209FBDB24AFA4CC4ABFF7BB9EB41355F104058F64597610C735A995EBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 000F14FF
                                                                                                                                                                                                                                                                                                                                                                        • OpenProcessToken.ADVAPI32(00000000), ref: 000F1506
                                                                                                                                                                                                                                                                                                                                                                        • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 000F1515
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000004), ref: 000F1520
                                                                                                                                                                                                                                                                                                                                                                        • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 000F154F
                                                                                                                                                                                                                                                                                                                                                                        • DestroyEnvironmentBlock.USERENV(00000000), ref: 000F1563
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1413079979-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: dcb2dc248bf4f8e3d0221decd5c6ba1d8d2d23dda138d878e1531fbc7818e2cf
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0a63f0b8d7e536ea2784de0d3eb1a43cc9ae7e32be480c06602064490a2098d7
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dcb2dc248bf4f8e3d0221decd5c6ba1d8d2d23dda138d878e1531fbc7818e2cf
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EC11177250024DFFDB218F98DD49BEE7BA9FF48744F144015FA05A2460C3759EA1ABA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,000B3379,000B2FE5), ref: 000B3390
                                                                                                                                                                                                                                                                                                                                                                        • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 000B339E
                                                                                                                                                                                                                                                                                                                                                                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 000B33B7
                                                                                                                                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,000B3379,000B2FE5), ref: 000B3409
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 53e208281ab658473ae97e889bbbbde6a88916a8d55659503ef817f8b9fb2a11
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 44f7d1526a1a1b47df1f0e81ed4d51334bf9586af260b027b9b7fa6eb8fcb7f2
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 53e208281ab658473ae97e889bbbbde6a88916a8d55659503ef817f8b9fb2a11
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 42014733608311FEA6282B74BC86AEB2BD4EB0577A7304229F510852F2EF115E4291C4
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,000C5686,000D3CD6,?,00000000,?,000C5B6A,?,?,?,?,?,000BE6D1,?,00158A48), ref: 000C2D78
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000C2DAB
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000C2DD3
                                                                                                                                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,?,?,?,000BE6D1,?,00158A48,00000010,00094F4A,?,?,00000000,000D3CD6), ref: 000C2DE0
                                                                                                                                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,?,?,?,000BE6D1,?,00158A48,00000010,00094F4A,?,?,00000000,000D3CD6), ref: 000C2DEC
                                                                                                                                                                                                                                                                                                                                                                        • _abort.LIBCMT ref: 000C2DF2
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b5e31c73bcdde84d21aa1d62fc3aef8649a5bf02513e21125faccc22f5098e65
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 70e7b6118d9b8572c1c0a34ca71d74d013a3b85ccf7c33624e02995639d47761
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b5e31c73bcdde84d21aa1d62fc3aef8649a5bf02513e21125faccc22f5098e65
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 57F0C831505B00BBC6627734BC06F9F2699BFD17A1F25451CF92596DD3EF348C4251A0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000A9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 000A9693
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000A9639: SelectObject.GDI32(?,00000000), ref: 000A96A2
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000A9639: BeginPath.GDI32(?), ref: 000A96B9
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000A9639: SelectObject.GDI32(?,00000000), ref: 000A96E2
                                                                                                                                                                                                                                                                                                                                                                        • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00128A4E
                                                                                                                                                                                                                                                                                                                                                                        • LineTo.GDI32(?,00000003,00000000), ref: 00128A62
                                                                                                                                                                                                                                                                                                                                                                        • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00128A70
                                                                                                                                                                                                                                                                                                                                                                        • LineTo.GDI32(?,00000000,00000003), ref: 00128A80
                                                                                                                                                                                                                                                                                                                                                                        • EndPath.GDI32(?), ref: 00128A90
                                                                                                                                                                                                                                                                                                                                                                        • StrokePath.GDI32(?), ref: 00128AA0
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 43455801-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: feb4ebc0b5f0537a1a3afb072472076a086b690dc03972c3e6f0561a7cb5a4e9
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 95d02c2ca1d5bfc7a5725ee6aca119b92c52dfd33868a31d6b5ea4fd93aab156
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: feb4ebc0b5f0537a1a3afb072472076a086b690dc03972c3e6f0561a7cb5a4e9
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4A11C976000119FFEF129F94DC88EAA7F6DEB08354F048012FA199A5A1C771ADA5DFA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 000F5218
                                                                                                                                                                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,00000058), ref: 000F5229
                                                                                                                                                                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 000F5230
                                                                                                                                                                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 000F5238
                                                                                                                                                                                                                                                                                                                                                                        • MulDiv.KERNEL32(000009EC,?,00000000), ref: 000F524F
                                                                                                                                                                                                                                                                                                                                                                        • MulDiv.KERNEL32(000009EC,00000001,?), ref: 000F5261
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ac71e9bddd22038fb161b5f9a38c6c060e1a837bea3282278f8b24d5055509f8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 77a7964ecbde4b4c0b7a42cad44d506563b0ac1d0c177649c212f3aec55c3eae
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ac71e9bddd22038fb161b5f9a38c6c060e1a837bea3282278f8b24d5055509f8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3E018B75E00708BBEB209BA69C49A5EBFB8EF48752F044165FB04AB681D6709811CBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00091BF4
                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000010,00000000), ref: 00091BFC
                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00091C07
                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00091C12
                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000011,00000000), ref: 00091C1A
                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 00091C22
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Virtual
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9d820f72c2547e1e75c3b1a750db94e5b6205a176f245c1c4082fae783148a31
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 47e8be1f42e5db17e9ecf9a95dc881bb62a2246d74a6aea90c76132aaa9e0ca2
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9d820f72c2547e1e75c3b1a750db94e5b6205a176f245c1c4082fae783148a31
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0D016CB09027597DE3008F5A8C85B56FFA8FF19354F00411B915C47A41C7F5A864CBE5
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 000FEB30
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 000FEB46
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(?,?), ref: 000FEB55
                                                                                                                                                                                                                                                                                                                                                                        • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 000FEB64
                                                                                                                                                                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 000FEB6E
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 000FEB75
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 839392675-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 521e5b1733e42717eae6709eed2abbca23d34353ebeaf9892104b3d372248c50
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ac7c3b4c6e9ad62bf2131b954f93c03af4d7c1560520cbb79d099c9822d6ba34
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 521e5b1733e42717eae6709eed2abbca23d34353ebeaf9892104b3d372248c50
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2BF01772240558BBE6315B629C0EEEF3A7CEBCAB11F000158F701D1591A7A05A628AF5
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetClientRect.USER32(?), ref: 000E7452
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001328,00000000,?), ref: 000E7469
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowDC.USER32(?), ref: 000E7475
                                                                                                                                                                                                                                                                                                                                                                        • GetPixel.GDI32(00000000,?,?), ref: 000E7484
                                                                                                                                                                                                                                                                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 000E7496
                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(00000005), ref: 000E74B0
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 272304278-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 24e0f8637e3a553ebc276eb11a2f475be340bafbbaec0801bb1851b2cd6f3338
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6472dc7189c83c374d86ee5310d0b2a68b7a6d36a46a2f383c1144858898a1c8
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 24e0f8637e3a553ebc276eb11a2f475be340bafbbaec0801bb1851b2cd6f3338
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 75014B31500215FFDB715FA4DC09BEEBBB6FF04321F550164FA1AA25A1CB315EA2AB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF), ref: 000F187F
                                                                                                                                                                                                                                                                                                                                                                        • UnloadUserProfile.USERENV(?,?), ref: 000F188B
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 000F1894
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 000F189C
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 000F18A5
                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 000F18AC
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 146765662-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: bbc0820bf4cce6b4916601d458fa63c6231b2b6fe455fbc943c766bf3aad5a5e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 82ce7966512578e7306218fcbef81ea9883028190c2cf8d8620e10d5f77dcd93
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bbc0820bf4cce6b4916601d458fa63c6231b2b6fe455fbc943c766bf3aad5a5e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8EE0C236004501FFDA115BA1ED0D90ABB29FF49B22B208620F32581874CB3294B2DB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00097620: _wcslen.LIBCMT ref: 00097625
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 000FC6EE
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 000FC735
                                                                                                                                                                                                                                                                                                                                                                        • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 000FC79C
                                                                                                                                                                                                                                                                                                                                                                        • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 000FC7CA
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c325762942bd51eb7da48c86f58884e9b4d736c3b507ba064dae75c6841722d0
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f37dcd0b6be2c00803f8fd3360f621a07834b650c1b5995be6575372a852a7bd
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c325762942bd51eb7da48c86f58884e9b4d736c3b507ba064dae75c6841722d0
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BE51F37160830D9BE754AF28CA46EBF77E4AF45314F04092DFA91D3991DB70D904EB52
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • ShellExecuteExW.SHELL32(0000003C), ref: 0011AEA3
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00097620: _wcslen.LIBCMT ref: 00097625
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessId.KERNEL32(00000000), ref: 0011AF38
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0011AF67
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: <$@
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3edca893db3675eeb472740983fcd803f9f1236d5a8859933fddc7e411b61334
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d4c3140bdaf7cde5f1b9cd0b4f68bef3ad0cc8f7893f9893e8805836b9e78420
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3edca893db3675eeb472740983fcd803f9f1236d5a8859933fddc7e411b61334
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 20714771A05615DFCF18DFA4C494A9EBBF0AF08310F4484A9E81AAB392C774ED85CB91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 000F7206
                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 000F723C
                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 000F724D
                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 000F72CF
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                                                                                                                        • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4905d85e0e7406471b55ab95532a23580a0ac69ad3ceee20118fe19538517fbc
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8459f02ea3a8f3a56c88289a535b2a5e605672c4ed4e9ae4e641528eea859e93
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4905d85e0e7406471b55ab95532a23580a0ac69ad3ceee20118fe19538517fbc
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EE41C271604208EFDB65CF54C884AAA7BF9EF44310F1080ADBE099F60AD7B1DD45DBA1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00123E35
                                                                                                                                                                                                                                                                                                                                                                        • IsMenu.USER32(?), ref: 00123E4A
                                                                                                                                                                                                                                                                                                                                                                        • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00123E92
                                                                                                                                                                                                                                                                                                                                                                        • DrawMenuBar.USER32 ref: 00123EA5
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8625b0ce45e4c1c6761ce6a77ad0b694d996462e69ab859d1476f50715eb2fc8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 29b15e587085456145e086d495148e8a1d23839b8c1bfbb7110c737038669b90
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8625b0ce45e4c1c6761ce6a77ad0b694d996462e69ab859d1476f50715eb2fc8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AB418A75A00219AFDB10DF50E880AEABBB5FF48354F054029E921A7250D334EE69CF90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00099CB3: _wcslen.LIBCMT ref: 00099CBD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 000F3CCA
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 000F1E66
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 000F1E79
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000189,?,00000000), ref: 000F1EA9
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00096B57: _wcslen.LIBCMT ref: 00096B6A
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3b5ff1dca0ecf9814430103403bc415aa9c1411ca24163bbc5cb52798aa9be14
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e12ce2df0fbacac9467de0fb10826031f09558226ef7ebdbda4c41b039908b7a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3b5ff1dca0ecf9814430103403bc415aa9c1411ca24163bbc5cb52798aa9be14
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5E216871A00108FEDF24ABA4DC46CFFB7B9DF42360B10411DFA21A76E2DB34490AE660
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 176396367-4004644295
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 67f180cb5de77cbd94db110a1e82b3402dc122caf66fbb6f7e717abda5d4041d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5e89310ccd08f1a024bc79f58ed55a735a431b96af012c8c448adbfc3d9023cc
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 67f180cb5de77cbd94db110a1e82b3402dc122caf66fbb6f7e717abda5d4041d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9D31F533A8016A8BCB2ADE6CA9411FF33915FA1750B554039EC55AB285FB71CEC4D3E0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00122F8D
                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(?), ref: 00122F94
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00122FA9
                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 00122FB1
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID: SysAnimate32
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e0111936579a6813e3a926c21deaee12512143ab0c502acf0234a07d5bcab6ca
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1ae0d7b775fcec6ff7bd979be1d92c492114dbfa311dc30a4354f99e94d9ec86
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e0111936579a6813e3a926c21deaee12512143ab0c502acf0234a07d5bcab6ca
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6E219A72200225BBEB208F64ED80EBF77B9EB59364F100618FA50D6190D771DCA197A0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,000B4D1E,000C28E9,?,000B4CBE,000C28E9,001588B8,0000000C,000B4E15,000C28E9,00000002), ref: 000B4D8D
                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 000B4DA0
                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,000B4D1E,000C28E9,?,000B4CBE,000C28E9,001588B8,0000000C,000B4E15,000C28E9,00000002,00000000), ref: 000B4DC3
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d6cb95859cf4970abd892618b341012917e12c07686631c74335afeeeadd5434
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 84402c989fc4839b0988781e253f080d039d202860b9995d25bd985e7510ac52
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d6cb95859cf4970abd892618b341012917e12c07686631c74335afeeeadd5434
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1FF04F35A40208FBDB619F94DC49BEEBBF5EF48752F0040A8F905A26A1CB305A91CAD1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32 ref: 000ED3AD
                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 000ED3BF
                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 000ED3E5
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                        • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 145871493-2590602151
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c414deea639308044d2ea65f51ee5521b0d0dcca4a41e66304f81acf7338c6df
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 13c06ef67e106f7ce17dd659007e088a10eec4b43a849238e3edf0a4db0025ea
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c414deea639308044d2ea65f51ee5521b0d0dcca4a41e66304f81acf7338c6df
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 22F0AB31805AA1EFD3B113228C689AD7760FF22702F58805FFB02F6011DB20CEA0C6D2
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00094EDD,?,00161418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00094E9C
                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00094EAE
                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00094EDD,?,00161418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00094EC0
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 970bba944d40467eca0b217b3be2d1756b94d25a97e9af9769300452c74a2db6
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e618beb22a682a845fea08e8132b8c39f90af3d0fdb0c0782196933da4c7d263
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 970bba944d40467eca0b217b3be2d1756b94d25a97e9af9769300452c74a2db6
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2CE0CD35A01532EBD67117257C19F5F65D4AF81FA37050115FE01D3100DB60CD6394E0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?,000D3CDE,?,00161418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00094E62
                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00094E74
                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,000D3CDE,?,00161418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00094E87
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 53c6ce8a46e806441d71830703eab359eaee9171e4b2e1f5e2b54b52d26298f9
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a035fac9c50c4858b7f6951973a4f79b8e188a4fc65126326825d9a2304a9003
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 53c6ce8a46e806441d71830703eab359eaee9171e4b2e1f5e2b54b52d26298f9
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3DD0C232912A31E78A321B247C09DCF2A58AF85B513050110BE00A2210CF20CD63D5D0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00102C05
                                                                                                                                                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 00102C87
                                                                                                                                                                                                                                                                                                                                                                        • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00102C9D
                                                                                                                                                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00102CAE
                                                                                                                                                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00102CC0
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2988188831b3f62961d0905895d03f354044591da05853184877005715ab8d55
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6c38ef77f5648c1fdc9a747e663c71e3a4d771e7e0f060a7440554c9ea7bf60e
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2988188831b3f62961d0905895d03f354044591da05853184877005715ab8d55
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 62B13071D00119ABDF25DBA4CC89EDEB77DEF49350F1040A6FA09E7192EB709A448F61
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32 ref: 0011A427
                                                                                                                                                                                                                                                                                                                                                                        • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0011A435
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0011A468
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0011A63D
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2bbc42d404d093c13eceded38997a8e686d47e27f28c86ee88bbe0f6f5f0ba82
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1687be1aa3f540e14a14ba5a69b301dbf376130bb565d470794074fc4d31a928
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2bbc42d404d093c13eceded38997a8e686d47e27f28c86ee88bbe0f6f5f0ba82
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 70A1C371604301AFE724DF24C886F6ABBE1AF84714F54882DF55A9B292D7B0EC41CB92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000FDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,000FCF22,?), ref: 000FDDFD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000FDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,000FCF22,?), ref: 000FDE16
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000FE199: GetFileAttributesW.KERNEL32(?,000FCF95), ref: 000FE19A
                                                                                                                                                                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(?,?), ref: 000FE473
                                                                                                                                                                                                                                                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 000FE4AC
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 000FE5EB
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 000FE603
                                                                                                                                                                                                                                                                                                                                                                        • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 000FE650
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: fe8dd0bd1d56f5fc30e5ddfd2c574af97da3337a1a62ebd79545a668963c2c29
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: bfa29e4af9d4df72448f99852d0ec7a74bfd2ac49b4008951f7cd4b927895e06
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fe8dd0bd1d56f5fc30e5ddfd2c574af97da3337a1a62ebd79545a668963c2c29
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 825173B24087895BC764EB94DC819EFB3DCAF84340F00491EF689D3552EF74A688D766
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00099CB3: _wcslen.LIBCMT ref: 00099CBD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0011C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0011B6AE,?,?), ref: 0011C9B5
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0011C998: _wcslen.LIBCMT ref: 0011C9F1
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0011C998: _wcslen.LIBCMT ref: 0011CA68
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0011C998: _wcslen.LIBCMT ref: 0011CA9E
                                                                                                                                                                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0011BAA5
                                                                                                                                                                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0011BB00
                                                                                                                                                                                                                                                                                                                                                                        • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0011BB63
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?), ref: 0011BBA6
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0011BBB3
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 826366716-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8f30f1ba1887381d6b6479c61b5672ac5e4f968b363fe28c81834c6ee9b8fb35
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 66118f3a3403e4f15aef1d44b125380a617ea889596f9aeed7fd0e9669a9a03b
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8f30f1ba1887381d6b6479c61b5672ac5e4f968b363fe28c81834c6ee9b8fb35
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 51615C7120C241AFD718DF14C491EAABBE5BF84308F54856CF4994B2A2DB31ED85DB92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 000F8BCD
                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32 ref: 000F8C3E
                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32 ref: 000F8C9D
                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 000F8D10
                                                                                                                                                                                                                                                                                                                                                                        • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 000F8D3B
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3e1c66dee04a4e9868c1137af64107003f0c9866e8e32c3bcae17863e2f8693b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c1e5106236ec55d3e70bf21af998fd2b5b5019bc10cd1bb1354b0fe67116f66e
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3e1c66dee04a4e9868c1137af64107003f0c9866e8e32c3bcae17863e2f8693b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1C5159B5A00619EFCB14CF68C894AEAB7F8FF89310F158559EA15DB354E730E911CB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00108BAE
                                                                                                                                                                                                                                                                                                                                                                        • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00108BDA
                                                                                                                                                                                                                                                                                                                                                                        • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00108C32
                                                                                                                                                                                                                                                                                                                                                                        • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00108C57
                                                                                                                                                                                                                                                                                                                                                                        • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00108C5F
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b7fd4d4ea1791b06756d2e81af03e3514f4c92cf426b0143dc1501cb72003d50
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2fd0711bcd5ba23d7aa42a98d2f94ace5fb0db4e86d6598ded08a784089bc5c0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b7fd4d4ea1791b06756d2e81af03e3514f4c92cf426b0143dc1501cb72003d50
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ED515735A04615EFDF11DF64C880AAEBBF1BF49314F088058E849AB3A2DB71ED51DB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00118F40
                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 00118FD0
                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 00118FEC
                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 00119032
                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 00119052
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000AF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00101043,?,753CE610), ref: 000AF6E6
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000AF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,000EFA64,00000000,00000000,?,?,00101043,?,753CE610,?,000EFA64), ref: 000AF70D
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 666041331-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7a1dda7417d923f60596081ff5e7ca511b6e7ab1322d9a40d558e8b144b901c3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 61bfc043ffaf4600907a260c34c07ec9c8516327946110f32c56ab657f8d90b3
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7a1dda7417d923f60596081ff5e7ca511b6e7ab1322d9a40d558e8b144b901c3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7E514935A04205DFCB19DF58C4949EDBBF1FF49324B0580A8E81A9B762DB31ED86CB91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00126C33
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EC,?), ref: 00126C4A
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00126C73
                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0010AB79,00000000,00000000), ref: 00126C98
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00126CC7
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f2ce41a829253bd93eaf1c911f1a53c799e36f48675996e5155956428513d05d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 82ca13e958da3d38de5861b030ca46e4eab9b506ea40e4dbfa2b24f2fed48844
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f2ce41a829253bd93eaf1c911f1a53c799e36f48675996e5155956428513d05d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DE41D635604124BFD728EF28DC54FA97BA5EB09360F150268F999A72E0C371ED71DA90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 945db331c96be23f8f708c7f921929bbe4e7d506b3ecff66826555319a741db8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ccabfec59ff9987d512744abda87f6a84260a0295604899ad194c1da77e802b8
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 945db331c96be23f8f708c7f921929bbe4e7d506b3ecff66826555319a741db8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8E41A136A002009FCB24DFB8C981F9DB7E5EF99314F25456DEA15EB792DA31AD01CB80
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 000A9141
                                                                                                                                                                                                                                                                                                                                                                        • ScreenToClient.USER32(00000000,?), ref: 000A915E
                                                                                                                                                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000001), ref: 000A9183
                                                                                                                                                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000002), ref: 000A919D
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5890c9907c2a8a7d663b149224064cf5480859182eaed56ad3310d92201362e6
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5f0a1ec545ef5b162b688468e6b9884cd370bb3e09686cc43f882a264f8aca04
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5890c9907c2a8a7d663b149224064cf5480859182eaed56ad3310d92201362e6
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F4414F31A0865AFFDF159FA9C844BEEB7B4FF46320F208255E429A7290C7346950DB91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetInputState.USER32 ref: 001038CB
                                                                                                                                                                                                                                                                                                                                                                        • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00103922
                                                                                                                                                                                                                                                                                                                                                                        • TranslateMessage.USER32(?), ref: 0010394B
                                                                                                                                                                                                                                                                                                                                                                        • DispatchMessageW.USER32(?), ref: 00103955
                                                                                                                                                                                                                                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00103966
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e138f225e82a453f6f57071d36ed6bab664b57d455eac40b163e6cbd9d6d368d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 19504d969fe9c29eb7ade399d6b0013ffba69b3c8eee19b3533689437fe40d74
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e138f225e82a453f6f57071d36ed6bab664b57d455eac40b163e6cbd9d6d368d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8C31A270904345AEEB39CB749C49BB637ACAB15308F08456EE4F2825E0E3F49AC5CB61
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0010C21E,00000000), ref: 0010CF38
                                                                                                                                                                                                                                                                                                                                                                        • InternetReadFile.WININET(?,00000000,?,?), ref: 0010CF6F
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000,?,?,?,0010C21E,00000000), ref: 0010CFB4
                                                                                                                                                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000000,?,?,?,0010C21E,00000000), ref: 0010CFC8
                                                                                                                                                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000000,?,?,?,0010C21E,00000000), ref: 0010CFF2
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e1f726f7ff1d315dd3a9b9740967938d24afedafa9de77493b8be36bc90f5389
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3f768fa2e6d512f494bd012c6cd3d951b589c87efb8c4e277aaf27c0c1eb596c
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e1f726f7ff1d315dd3a9b9740967938d24afedafa9de77493b8be36bc90f5389
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F3314971600206EFDB24DFA5C884AAEBBFAEB14354B10452EF556D2181DB70AE41DFA1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 000F1915
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(00000001,00000201,00000001), ref: 000F19C1
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?), ref: 000F19C9
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(00000001,00000202,00000000), ref: 000F19DA
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?), ref: 000F19E2
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: eb107c04c5b795bf03ab9163c1bb31b6b74f2dc940c6efd1a4622d157f698a1d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6bd1b2e1fd12b401301eb233d8d4e1143ad178cbf595a6a248188c49ab606857
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: eb107c04c5b795bf03ab9163c1bb31b6b74f2dc940c6efd1a4622d157f698a1d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4031E071A0421DEFCB14CFA8CD99AEE3BB5EB44314F004229FA21A72D1C3B09954EBD0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00125745
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001074,?,00000001), ref: 0012579D
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 001257AF
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 001257BA
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 00125816
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 763830540-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: faebf8cef9452e7a13daf649dc33bda79cb90445e4544c8cdefbe8e120583a42
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e8d8b4ae2262ba7df50ff84b9a9a7919a1844eab0faa1ea62152bd4d43114776
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: faebf8cef9452e7a13daf649dc33bda79cb90445e4544c8cdefbe8e120583a42
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AC21A731904628EADB209FA0ECC4AEDB7B9FF04724F108116E919DB181E77089D5CF50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • IsWindow.USER32(00000000), ref: 00110951
                                                                                                                                                                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 00110968
                                                                                                                                                                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 001109A4
                                                                                                                                                                                                                                                                                                                                                                        • GetPixel.GDI32(00000000,?,00000003), ref: 001109B0
                                                                                                                                                                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,00000003), ref: 001109E8
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f58f66e3c28f021ee877ff00e47fc254fd2d14624e4d3e13ccbf6ac2d860a437
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0b9e85b6aac2e01d9987a5d46102c316accd11c2d07e81eb0549c2f9600ac514
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f58f66e3c28f021ee877ff00e47fc254fd2d14624e4d3e13ccbf6ac2d860a437
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4421A135A00204AFD714EF65DC94AAEBBF5EF48700F008038E94AD7762CB70AC84CB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetEnvironmentStringsW.KERNEL32 ref: 000CCDC6
                                                                                                                                                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 000CCDE9
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000C3820: RtlAllocateHeap.NTDLL(00000000,?,00161444,?,000AFDF5,?,?,0009A976,00000010,00161440,000913FC,?,000913C6,?,00091129), ref: 000C3852
                                                                                                                                                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 000CCE0F
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000CCE22
                                                                                                                                                                                                                                                                                                                                                                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 000CCE31
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f973ab12c5129355dadc07de85741a730145cf2608c7bc27804fe2102203d4b4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d16bfc1c8379b3d3e6659c99eb99b996bfaf16c0de7fe7c8879a0e1ce54971ef
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f973ab12c5129355dadc07de85741a730145cf2608c7bc27804fe2102203d4b4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 180184726016157F333157BAAC89E7F69ADEFC7BA1315012DFA09C7201EA718D1281F0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 000A9693
                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 000A96A2
                                                                                                                                                                                                                                                                                                                                                                        • BeginPath.GDI32(?), ref: 000A96B9
                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 000A96E2
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3c4106e61bd9417f4ee0acd1122420216b1bdac7453ad633690aa3dce2e2831c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 87be839a3ec485bb3608cf814fd522ecd610187b238fbc053875b54cb3ca2eb7
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3c4106e61bd9417f4ee0acd1122420216b1bdac7453ad633690aa3dce2e2831c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 91216D74902315FBEB219FA4DC157AD3BA9BF01319F180216F410A65A0D3B059D1CFD4
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 155ffc8f5d8b01a7835a941a13907008d8cca97ada7d8e88d757d29031d77501
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d3d46055664271357f12f038975b7109f44d7236199d0b4db5c4511f5eff210a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 155ffc8f5d8b01a7835a941a13907008d8cca97ada7d8e88d757d29031d77501
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CD01F572249B1DBBD2586111BD82FFB73DC9B20796F400034FF059AA42F760EE21A2A0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,000BF2DE,000C3863,00161444,?,000AFDF5,?,?,0009A976,00000010,00161440,000913FC,?,000913C6), ref: 000C2DFD
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000C2E32
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000C2E59
                                                                                                                                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,00091129), ref: 000C2E66
                                                                                                                                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,00091129), ref: 000C2E6F
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e78cafdff314229563ae7a3e1a150d7db422ff8c6f3145a5ea3218e45708d10a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d6e76c0df76588f3d497156403a2deb9f5738aa7c0be7552905ae5ad8820bbc6
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e78cafdff314229563ae7a3e1a150d7db422ff8c6f3145a5ea3218e45708d10a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CF012D36105B007BC62267746C85F6F159DFBD1371721442CF411B39D3EF308C514060
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,000EFF41,80070057,?,?,?,000F035E), ref: 000F002B
                                                                                                                                                                                                                                                                                                                                                                        • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,000EFF41,80070057,?,?), ref: 000F0046
                                                                                                                                                                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,000EFF41,80070057,?,?), ref: 000F0054
                                                                                                                                                                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,000EFF41,80070057,?), ref: 000F0064
                                                                                                                                                                                                                                                                                                                                                                        • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,000EFF41,80070057,?,?), ref: 000F0070
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0024c5e009336b832021f193a91d67efa3f22a079937e781af08f3a2787ede1e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0529060b8e94bf5f0ceee66f0fc8029a4c35f0be6c7401e5c618cd9da7d8f4ca
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0024c5e009336b832021f193a91d67efa3f22a079937e781af08f3a2787ede1e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 16018F72600208BFDB204F68DC04FBE7AEDEF44751F148128FA05D2611DB71DD91ABA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 000FE997
                                                                                                                                                                                                                                                                                                                                                                        • QueryPerformanceFrequency.KERNEL32(?), ref: 000FE9A5
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 000FE9AD
                                                                                                                                                                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 000FE9B7
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32 ref: 000FE9F3
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 72f3789d91259ddc04d46b468cd9aaa3fe6657abb58cce94e419d4fc2c851a89
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5fc5ef979da63fdf06462a3fc61d348f0dfe2532e0664705934f7b711b06c607
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 72f3789d91259ddc04d46b468cd9aaa3fe6657abb58cce94e419d4fc2c851a89
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 21016D31C0566DEBCF509FE4DC496EDBB78FF09700F000556E602B2661DB7095A5D7A1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 000F1114
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000,00000000,?,?,000F0B9B,?,?,?), ref: 000F1120
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,000F0B9B,?,?,?), ref: 000F112F
                                                                                                                                                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,000F0B9B,?,?,?), ref: 000F1136
                                                                                                                                                                                                                                                                                                                                                                        • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 000F114D
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 842720411-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 11337356f8e5b3e699a73d2a3bb71bcfe7ffc612c1afe035ec56c5d19f6caba1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 394b937991fd754ed26a36efd816695bdadd35927da596c6c2957895b6a86648
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 11337356f8e5b3e699a73d2a3bb71bcfe7ffc612c1afe035ec56c5d19f6caba1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 75016D79100205FFDB214F64DC49AAA3BAEFF85360B140414FB41C3350DB31DC519AA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 000F0FCA
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 000F0FD6
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 000F0FE5
                                                                                                                                                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 000F0FEC
                                                                                                                                                                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 000F1002
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c7bab5bee8b045f8b80a0e35eccaabe3b404fe24404bf44af7ce3d94e07d9576
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ee9189c07d0173e4aaefc3f79665e1a1bc0ea065bb617945fa8cf1cd1fa8e2f9
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c7bab5bee8b045f8b80a0e35eccaabe3b404fe24404bf44af7ce3d94e07d9576
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9BF04F3A100305FBD7214FA49C4AF9A3BADEF89761F204414FB45C7651CA70DCA18AA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 000F102A
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 000F1036
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 000F1045
                                                                                                                                                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 000F104C
                                                                                                                                                                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 000F1062
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2c64c9ea896c3cd7b1b291dfccfbac7c6f9dcdc08a0c4637b68fa950fa9a4379
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4f108ae43e611e3d253e1386c70de3324618bcc1dbf04694762018105d890000
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2c64c9ea896c3cd7b1b291dfccfbac7c6f9dcdc08a0c4637b68fa950fa9a4379
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3FF04939200305FBDB215FA4EC49FAA3BADEF89761F200424FB45C7650CA70D8A18AA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0010017D,?,001032FC,?,00000001,000D2592,?), ref: 00100324
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0010017D,?,001032FC,?,00000001,000D2592,?), ref: 00100331
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0010017D,?,001032FC,?,00000001,000D2592,?), ref: 0010033E
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0010017D,?,001032FC,?,00000001,000D2592,?), ref: 0010034B
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0010017D,?,001032FC,?,00000001,000D2592,?), ref: 00100358
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0010017D,?,001032FC,?,00000001,000D2592,?), ref: 00100365
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CloseHandle
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b859dc998f64fb16abb0328746413cd7b2db2fe321f79e3d390c691227a4a768
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c235b986d09d2462e2af4d8183b50f01779bd806841439c1e0c2126e1f62962c
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b859dc998f64fb16abb0328746413cd7b2db2fe321f79e3d390c691227a4a768
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F401EA72800B019FCB32AF66D880902FBF9BF643163158A3FD19252970C3B1A998CF80
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000CD752
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000C29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,000CD7D1,00000000,00000000,00000000,00000000,?,000CD7F8,00000000,00000007,00000000,?,000CDBF5,00000000), ref: 000C29DE
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000C29C8: GetLastError.KERNEL32(00000000,?,000CD7D1,00000000,00000000,00000000,00000000,?,000CD7F8,00000000,00000007,00000000,?,000CDBF5,00000000,00000000), ref: 000C29F0
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000CD764
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000CD776
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000CD788
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000CD79A
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 62b9260028607f2a79dc1fa325afac038af5d2bdb36a92f5d02e5d15df412bab
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4827e22c7c8009c201d48cae855bebe9745d4c8f7d6ad8a0548621cc06921cfe
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 62b9260028607f2a79dc1fa325afac038af5d2bdb36a92f5d02e5d15df412bab
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CFF04F32548304AB8661EB64F9C5E5E77DDFB04311795091EF058EB902D730FC8086A0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 000F5C58
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowTextW.USER32(00000000,?,00000100), ref: 000F5C6F
                                                                                                                                                                                                                                                                                                                                                                        • MessageBeep.USER32(00000000), ref: 000F5C87
                                                                                                                                                                                                                                                                                                                                                                        • KillTimer.USER32(?,0000040A), ref: 000F5CA3
                                                                                                                                                                                                                                                                                                                                                                        • EndDialog.USER32(?,00000001), ref: 000F5CBD
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1708dea7c324c1c323fe9f23dce32c158871d4267183b64ec2915fc03bc2b587
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ff4808eb8326240525b83281abcb76b7d56f0df71649aa288f730c9c30f430aa
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1708dea7c324c1c323fe9f23dce32c158871d4267183b64ec2915fc03bc2b587
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 15016D30500B08AFEB305B10DD4EFAA77B8BF00B06F000559A783A19E1DBF4A9999AD0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000C22BE
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000C29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,000CD7D1,00000000,00000000,00000000,00000000,?,000CD7F8,00000000,00000007,00000000,?,000CDBF5,00000000), ref: 000C29DE
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000C29C8: GetLastError.KERNEL32(00000000,?,000CD7D1,00000000,00000000,00000000,00000000,?,000CD7F8,00000000,00000007,00000000,?,000CDBF5,00000000,00000000), ref: 000C29F0
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000C22D0
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000C22E3
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000C22F4
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000C2305
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5ac39c0a0dff8c0fb0cd5f05012f6c29dadc4b35c88531bd246fd86b57b814e4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a4d60a4d07c920aed162f457abf3e81c7fb3c695531a17460e0ed2144c33a112
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5ac39c0a0dff8c0fb0cd5f05012f6c29dadc4b35c88531bd246fd86b57b814e4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C9F0DA75841220AF8613AF58BC11E8D3BA5F718B61715054EF410D6EB2CBB10991EFE4
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • EndPath.GDI32(?), ref: 000A95D4
                                                                                                                                                                                                                                                                                                                                                                        • StrokeAndFillPath.GDI32(?,?,000E71F7,00000000,?,?,?), ref: 000A95F0
                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 000A9603
                                                                                                                                                                                                                                                                                                                                                                        • DeleteObject.GDI32 ref: 000A9616
                                                                                                                                                                                                                                                                                                                                                                        • StrokePath.GDI32(?), ref: 000A9631
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2625713937-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f0d1e980f26161e73dddcbaf6dca1f4dcb31add23defb2e701fa8f6b6ee8cb85
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5fd50b0e90635200f05440ed12c87e61831aa7fcde4de0550881ce25869146e1
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f0d1e980f26161e73dddcbaf6dca1f4dcb31add23defb2e701fa8f6b6ee8cb85
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 36F03C34505704FBEB265FA5ED1D7A83BA5EB02326F088214F525558F0C7B089E2DFA4
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: __freea$_free
                                                                                                                                                                                                                                                                                                                                                                        • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f85f660c3d7a0e28eaabe1624d69417212268e050b0ac49a315d277c5fdc3f81
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3a6aa41ef3ba39e6506938a7ba3ecd2f4c80643da581f4af22373037e1b61af2
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f85f660c3d7a0e28eaabe1624d69417212268e050b0ac49a315d277c5fdc3f81
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E0D10F75900286DACB649F68C845FFEB7F1EF07304F28415EE901AB692D3759E81CB91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000B0242: EnterCriticalSection.KERNEL32(0016070C,00161884,?,?,000A198B,00162518,?,?,?,000912F9,00000000), ref: 000B024D
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000B0242: LeaveCriticalSection.KERNEL32(0016070C,?,000A198B,00162518,?,?,?,000912F9,00000000), ref: 000B028A
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00099CB3: _wcslen.LIBCMT ref: 00099CBD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000B00A3: __onexit.LIBCMT ref: 000B00A9
                                                                                                                                                                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 00117BFB
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000B01F8: EnterCriticalSection.KERNEL32(0016070C,?,?,000A8747,00162514), ref: 000B0202
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000B01F8: LeaveCriticalSection.KERNEL32(0016070C,?,000A8747,00162514), ref: 000B0235
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 535116098-3733170431
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a98ecf55e7f67d2e48b983c5950396de0cfafd79ccdad9c7b0db46ee9081399d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4f70a9892ce76a35d6f0c1cfbba0b5461d874cf922fe40ffaa79932428289343
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a98ecf55e7f67d2e48b983c5950396de0cfafd79ccdad9c7b0db46ee9081399d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 52917D74A04209EFCF18EF94D8919EDB7B2BF45300F148069F816AB392DB71AE85DB51
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID: JO
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 0-2356230762
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d02cd48ad482eabfe616ef7135b3b8ef217ea7d3d9a516cf0251c052a1181d9e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2e173160f400acfd42580e64374749a4a0dcf03fe962ee9202ec71a8381a9ec6
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d02cd48ad482eabfe616ef7135b3b8ef217ea7d3d9a516cf0251c052a1181d9e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5051BF79900A0AAFCB219FA4CD85FEEBFB8EF05312F14015DF405A7292D771A9819B61
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000FB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,000F21D0,?,?,00000034,00000800,?,00000034), ref: 000FB42D
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 000F2760
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000FB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,000F21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 000FB3F8
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000FB32A: GetWindowThreadProcessId.USER32(?,?), ref: 000FB355
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000FB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,000F2194,00000034,?,?,00001004,00000000,00000000), ref: 000FB365
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000FB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,000F2194,00000034,?,?,00001004,00000000,00000000), ref: 000FB37B
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 000F27CD
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 000F281A
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                                                                                                                        • String ID: @
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c716aebed541fca4bdaa55e3926d56a865e52c018b139459f65333acd1ff9134
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 75e079e9ee9d1e2a9b1969c8beee2e6ceb2aeb0b65af57f4153af65be906e3f9
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c716aebed541fca4bdaa55e3926d56a865e52c018b139459f65333acd1ff9134
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F3413B7290021CBFDB10DBA4CD42AEEBBB8AF09700F004099FA55B7581DB706E85DFA1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 000C1769
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000C1834
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 000C183E
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                                                                                        • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: aa9af2f5018901064823605f84f3e5d92c440df2df032839f925c07a933ecd9d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: abf3ff9c3512ce71204cc19eda08ed9a8d641b741e42c62b9bf6cbdccd57b1ca
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: aa9af2f5018901064823605f84f3e5d92c440df2df032839f925c07a933ecd9d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 01314175A44218BFDB21DF999C85EDEBBFCEB86710B64416EE404D7212DAB08A44CB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 000FC306
                                                                                                                                                                                                                                                                                                                                                                        • DeleteMenu.USER32(?,00000007,00000000), ref: 000FC34C
                                                                                                                                                                                                                                                                                                                                                                        • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00161990,014B5770), ref: 000FC395
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f3ba62c2a076c8d6d6e400d56eb9633117d9e6cc388322bfd3bb2fdbab8443e6
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e3e594957e45a6cc9328be00b59162977098bdc5c63bebae6f3a4b9452f7e758
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f3ba62c2a076c8d6d6e400d56eb9633117d9e6cc388322bfd3bb2fdbab8443e6
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1941D2712043099FE720DF25D946F7ABBE4AF85350F00861DFAA5976D2D730EA04DB52
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0012CC08,00000000,?,?,?,?), ref: 001244AA
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32 ref: 001244C7
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 001244D7
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                        • String ID: SysTreeView32
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3fa4d08f87d4f22c1b1ea31cf0b3f41d2baa90d65fb0291fa23eb324e4478b8b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e75181627a0aeec6c11d4239901f0ed4049a6076e0a7e8b0d700d51ff06d1f44
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3fa4d08f87d4f22c1b1ea31cf0b3f41d2baa90d65fb0291fa23eb324e4478b8b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 90319A31200265AFDB209F78EC45BEA7BA9EB09324F204315F975A21E1D770ECA19B90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0011335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00113077,?,?), ref: 00113378
                                                                                                                                                                                                                                                                                                                                                                        • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0011307A
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0011309B
                                                                                                                                                                                                                                                                                                                                                                        • htons.WSOCK32(00000000,?,?,00000000), ref: 00113106
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6a5878cbe408bdb1b476f5c1c6ea35d68492208972db0e704c8db36f3817f3ac
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 450d4f66c9673e1a7d1aa433ed15af421ed9cfc1c9da3df3526daaefa5c245dc
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6a5878cbe408bdb1b476f5c1c6ea35d68492208972db0e704c8db36f3817f3ac
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AB310735200201DFCB28CF28C485EEA77E0EF18314F2580A9E9258B396CB31EF81C760
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00123F40
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00123F54
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 00123F78
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$Window
                                                                                                                                                                                                                                                                                                                                                                        • String ID: SysMonthCal32
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b5dea50ff4d016601ed39a12cd102d4e92c6247f434fa5070a0120b29aea425b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a0af91cce3d64766573eef89a7f3de42fa775c15ad88ff8ab6179d9583d32e71
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b5dea50ff4d016601ed39a12cd102d4e92c6247f434fa5070a0120b29aea425b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EC218D32600229BBDF258F50EC46FEA3B79EB48714F110214FA156B1D0D7B5A9A59B90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00124705
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00124713
                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0012471A
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID: msctls_updown32
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: de1b45dec5a11636833ab933b965c7cc459b0d1551ee8d3dced7dc5aa00341fd
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ce6cb25e896320b5274cf21927bd90758b09955ce126e1f1189c20cb4900e924
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: de1b45dec5a11636833ab933b965c7cc459b0d1551ee8d3dced7dc5aa00341fd
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1A213EB5600219AFDB11DF64ECC1DAB37ADEB5A398B040059FA149B391CB71EC61DA60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 209759f0c505a3e0636f591e587fff1ce1104425b5b1144802a0660f4b4c6f85
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9907c4985dea8696b70a6570bdfd58d244c6593e5fb0cb3459a2512876597a31
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 209759f0c505a3e0636f591e587fff1ce1104425b5b1144802a0660f4b4c6f85
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ED215B3210462966C731AB24DC02FFB73DC9F51700F14402AFB49D7442EBA1DD52E395
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00123840
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00123850
                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00123876
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Listbox
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e31538b94ca29b075bf62fedd425749589dd9c26bef1b3e5be651587e55bfb70
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f34163707f76ecfa6954176875b003fa71ab9965a095ae7e1ed8f5de5863c3ba
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e31538b94ca29b075bf62fedd425749589dd9c26bef1b3e5be651587e55bfb70
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 54219F72610228BBEF218F54EC85FBB376EEF89750F118124FA149B190C775DC628BA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 00104A08
                                                                                                                                                                                                                                                                                                                                                                        • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00104A5C
                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,0012CC08), ref: 00104AD0
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                                                                                                                        • String ID: %lu
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4f8b9647256eeb35d0d3ac6f15d65f742651f3dddbf77c1f6a42df59a3c88441
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 23d71cdac1b3df7067838a973b75038cc7ad2d4e152a890871f266a77d281e6a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4f8b9647256eeb35d0d3ac6f15d65f742651f3dddbf77c1f6a42df59a3c88441
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 91313075A00109EFDB10DF58C885EAE77F8EF05304F1480A9E909DB252DB71ED45CBA1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0012424F
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00124264
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00124271
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                        • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a9c2a84fa1cab67828e4b56c67d2d36aae8b52a65d3814fc4328437754323c97
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f14afbe25d95585a6fb5a83fd076376dbeb3e82f56c53e66789c3c0c894ccbe0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a9c2a84fa1cab67828e4b56c67d2d36aae8b52a65d3814fc4328437754323c97
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5B11E331240218BFEF205E29EC06FAB3BACEF95B54F010114FA55E6090D3B1D8619B20
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00096B57: _wcslen.LIBCMT ref: 00096B6A
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 000F2DC5
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 000F2DD6
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F2DA7: GetCurrentThreadId.KERNEL32 ref: 000F2DDD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 000F2DE4
                                                                                                                                                                                                                                                                                                                                                                        • GetFocus.USER32 ref: 000F2F78
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F2DEE: GetParent.USER32(00000000), ref: 000F2DF9
                                                                                                                                                                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 000F2FC3
                                                                                                                                                                                                                                                                                                                                                                        • EnumChildWindows.USER32(?,000F303B), ref: 000F2FEB
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: %s%d
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 348fa898b417d2effc1f734bd16dc69862bbd7e12626c96219954a4a579e566a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ca55ce0b29ea09fac51debbb96e3eb2463bcf13de93e6f035790786eb7d452bc
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 348fa898b417d2effc1f734bd16dc69862bbd7e12626c96219954a4a579e566a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E311AF71600209ABCF547F608C95EFE37AAAF84314F044075BA099B693EF71994AAB60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 001258C1
                                                                                                                                                                                                                                                                                                                                                                        • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 001258EE
                                                                                                                                                                                                                                                                                                                                                                        • DrawMenuBar.USER32(?), ref: 001258FD
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 61b6f0723c49f3c1912c504d07e2806d3a4b0e3dcb433f3f9ecadc7d37c633c4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f0a6b3ccf11eb566d4e7a8e6f970e444d34d0536502f1ce51f8f6dc873a29810
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 61b6f0723c49f3c1912c504d07e2806d3a4b0e3dcb433f3f9ecadc7d37c633c4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F0016D31600228EFDB219F51EC84BAEBBB5FF45364F108099E949D6151DB308AE5DF61
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9c5662de671194bb698aee989b35d6ab3f9656c7d51ac96cf296963d15afd230
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f88c1021be53ba6f84d94439761e2601cf578528e181beaa605d04a80618e487
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9c5662de671194bb698aee989b35d6ab3f9656c7d51ac96cf296963d15afd230
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6DC13C75A0021AEFDB14CFA4C894ABEB7B9FF48704F108598E605EB652D731EE41DB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1036877536-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b2a65c86d541d7b55751fec93b3f1e45cf058d7c340f44a1c1311abecfc137d4
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B3A15871E103869FDB25CF18C8A1FEEBBE5FF65350F28456DE9859B282C6348982C750
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1998397398-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7d17d186ee958fb3eb07e42f30eebc3cce0c547d409136b6f1bf1723e1ebcaa8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e49198945e8d6dadd2aec7642ccde3476550bdef24da562a6b8c1d0be0964d25
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7d17d186ee958fb3eb07e42f30eebc3cce0c547d409136b6f1bf1723e1ebcaa8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9EA17F756087009FCB04DF24C485AAAB7E5FF88710F05886DF99A9B362DB70EE41DB91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0012FC08,?), ref: 000F05F0
                                                                                                                                                                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0012FC08,?), ref: 000F0608
                                                                                                                                                                                                                                                                                                                                                                        • CLSIDFromProgID.OLE32(?,?,00000000,0012CC40,000000FF,?,00000000,00000800,00000000,?,0012FC08,?), ref: 000F062D
                                                                                                                                                                                                                                                                                                                                                                        • _memcmp.LIBVCRUNTIME ref: 000F064E
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 314563124-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: fa243671c7c9a170b2298395686ae4a177eb30950bf1a9827c0301b8b47c6a22
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7a1bea70c0aec4164e75ce4f9c83d94192bce4068e7913eddf788b65ab69490e
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fa243671c7c9a170b2298395686ae4a177eb30950bf1a9827c0301b8b47c6a22
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C2811971A00109EFCB04DF94C988EEEB7B9FF89315F204558E606EB251DB71AE06DB60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32 ref: 0011A6AC
                                                                                                                                                                                                                                                                                                                                                                        • Process32FirstW.KERNEL32(00000000,?), ref: 0011A6BA
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00099CB3: _wcslen.LIBCMT ref: 00099CBD
                                                                                                                                                                                                                                                                                                                                                                        • Process32NextW.KERNEL32(00000000,?), ref: 0011A79C
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0011A7AB
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000ACE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,000D3303,?), ref: 000ACE8A
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3ee3fdea6d248b4de999630aae08ba2bf0387b432fae0cdc92020892ecbdc930
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ee7085bd360dac1f68cc769b7772144f0a770243bd84aa50751883effc30b94e
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3ee3fdea6d248b4de999630aae08ba2bf0387b432fae0cdc92020892ecbdc930
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D8516D71508301AFD714EF24C886AAFBBE8FF89754F40492DF58997252EB31D944CB92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e5bf84334c9f9a01c2d9552f81699d5b381cb15226ce93230be527d2a4e463af
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 85fa3abdee4cb41201ec1ac6e849515d6bf9156fb9cd0cd88a4645d87c991ca2
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e5bf84334c9f9a01c2d9552f81699d5b381cb15226ce93230be527d2a4e463af
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 76411435A00701BBDB256BB99C46BFE3AE4EF41330F14022BF41897393EE74894196B2
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 001262E2
                                                                                                                                                                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00126315
                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00126382
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8861135840f28e4239dd98298522ae04167c6af6b1e49064806cfa4920297cc4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ec4f4abc94f5dba5a3776f0608c90b955a6e2da2e82becd0cd7db7647c451cf9
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8861135840f28e4239dd98298522ae04167c6af6b1e49064806cfa4920297cc4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A7513A74A00219EFCF24DF68E880AAE7BB5FF55364F108159F9599B290D730EDA1CB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000002,00000011), ref: 00111AFD
                                                                                                                                                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00111B0B
                                                                                                                                                                                                                                                                                                                                                                        • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00111B8A
                                                                                                                                                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00111B94
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5d2d556cc19ed0e1688285d44ec625ed99bd456662c81bd11d3d5897d3c96d41
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ebf9031e8e2136bc14247f9e501884e599cad6eb82fc7a3cbd27454e989d1bc3
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5d2d556cc19ed0e1688285d44ec625ed99bd456662c81bd11d3d5897d3c96d41
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FC41D6756002006FEB24AF24C886FA977E5AB44718F54C458FA1A9F7D3D772ED81CB90
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9fab9eea8337e9f504232340ac61c0f9af7483f7ffd96904521124a142818b5d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: bc46c8bf6d4b8d8eeb0b0fa86c546c5161289a49cdbda61703d69d9b9d3e0970
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9fab9eea8337e9f504232340ac61c0f9af7483f7ffd96904521124a142818b5d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6541B075A44704AFD7289F78CC42FAEBBE9EB88710F10462EF551DB682D77199018790
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00105783
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000), ref: 001057A9
                                                                                                                                                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 001057CE
                                                                                                                                                                                                                                                                                                                                                                        • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 001057FA
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 965f60ce8bd6b0b8c8b573c25a385db7ebd0a5ea563d7f2029278175a8beb585
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b06de9aebdc0868029414f420cff20a17e97f971c492c52dab41fa1396acc358
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 965f60ce8bd6b0b8c8b573c25a385db7ebd0a5ea563d7f2029278175a8beb585
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7E412B3A604A10DFCF11DF15C544A5EBBE2AF89320B59C488E94AAB362CB70FD41DF91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,000B6D71,00000000,00000000,000B82D9,?,000B82D9,?,00000001,000B6D71,8BE85006,00000001,000B82D9,000B82D9), ref: 000CD910
                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 000CD999
                                                                                                                                                                                                                                                                                                                                                                        • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 000CD9AB
                                                                                                                                                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 000CD9B4
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000C3820: RtlAllocateHeap.NTDLL(00000000,?,00161444,?,000AFDF5,?,?,0009A976,00000010,00161440,000913FC,?,000913C6,?,00091129), ref: 000C3852
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0f67eda2ec011a34957b68148bac11acaf31673e5eedbac359bf8f6322e6124d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2bbde1a3658f5a916e0c10d23d00ef0added5810cf1dce365d365d01624432d2
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0f67eda2ec011a34957b68148bac11acaf31673e5eedbac359bf8f6322e6124d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7731AD72A1020AABDB25DF64DC81EEF7BA5EB41710B05426EFC04D6291EB35CD55CBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001024,00000000,?), ref: 00125352
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00125375
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00125382
                                                                                                                                                                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 001253A8
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3340791633-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 268d984706394f03af7aca4bc2a6d0a16a6936a2be6f3675906075a9bbbe96ab
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8e3f10ece4775297e303ad620bf9f2a4a38913d539825f74e6d8e8c453a90f95
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 268d984706394f03af7aca4bc2a6d0a16a6936a2be6f3675906075a9bbbe96ab
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DE31C234A55A28FFEB34DA14EC86BE83767BB053D0F586101FA11962E1C7B09DA0DB81
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 000FABF1
                                                                                                                                                                                                                                                                                                                                                                        • SetKeyboardState.USER32(00000080,?,00008000), ref: 000FAC0D
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000101,00000000), ref: 000FAC74
                                                                                                                                                                                                                                                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 000FACC6
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d27b7490ee1cb0b8e93288dc0b765984e97ab97cf357f9a704fe871706e86cca
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: bcf0342c27e298cf723ae191ae21d749fd723076f0e08aa01fdba0a100fd35c3
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d27b7490ee1cb0b8e93288dc0b765984e97ab97cf357f9a704fe871706e86cca
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 383108B0B0071C6FEF35CB658C147FE7BF5AB4A310F04421AE68952AD1C3758995A7D2
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 0012769A
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00127710
                                                                                                                                                                                                                                                                                                                                                                        • PtInRect.USER32(?,?,00128B89), ref: 00127720
                                                                                                                                                                                                                                                                                                                                                                        • MessageBeep.USER32(00000000), ref: 0012778C
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e6a0b237c8cd860a2b41743d7327b03a1e1e601b5f0c48d4ee12edd2fa303ee6
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a9d4165d817d58307bd569e459467dbeeed12734cb57acfa3cf4a9d55b82d9e9
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e6a0b237c8cd860a2b41743d7327b03a1e1e601b5f0c48d4ee12edd2fa303ee6
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F741C034605265EFCB11CF58E898EAA77F4FF48304F1941A8E914DB2A1C370E992CF90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 001216EB
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 000F3A57
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F3A3D: GetCurrentThreadId.KERNEL32 ref: 000F3A5E
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,000F25B3), ref: 000F3A65
                                                                                                                                                                                                                                                                                                                                                                        • GetCaretPos.USER32(?), ref: 001216FF
                                                                                                                                                                                                                                                                                                                                                                        • ClientToScreen.USER32(00000000,?), ref: 0012174C
                                                                                                                                                                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 00121752
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 18e0d5762042027dee02a3de1fa503adc3a6a5d9683f15d896be4ee60509d920
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: cab981279ffe90e6bb9d5e19bf2838e6419d0fee41212b24c6473123485cba39
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 18e0d5762042027dee02a3de1fa503adc3a6a5d9683f15d896be4ee60509d920
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F7315272D00149AFDB10EFAAC881CEEB7F9EF98304B508069E515E7612E731DE45CBA1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00097620: _wcslen.LIBCMT ref: 00097625
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 000FDFCB
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 000FDFE2
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 000FE00D
                                                                                                                                                                                                                                                                                                                                                                        • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 000FE018
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3763101759-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d9db8522d8946541d5697729d63d735818946401bb3bea7b0c4634871cfeac37
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ae0d2772ad9be72ce12da15892b5d457deba46b41327623ef1073f51a0ab071d
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d9db8522d8946541d5697729d63d735818946401bb3bea7b0c4634871cfeac37
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B121A175900218AFCB21DFA8D981BFEB7F8EF45750F144065EA05BB282D6709E41DBA1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000A9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 000A9BB2
                                                                                                                                                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00129001
                                                                                                                                                                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,000E7711,?,?,?,?,?), ref: 00129016
                                                                                                                                                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 0012905E
                                                                                                                                                                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,000E7711,?,?,?), ref: 00129094
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: dc019fae272fbc2397bac4948ae9e8837ea90126302bf7e3ffacc7a23e6975db
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 41a63346b400a9f7a8eed84782de80a611802ddffd6d1df1bfd200ea263ea402
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dc019fae272fbc2397bac4948ae9e8837ea90126302bf7e3ffacc7a23e6975db
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C121AE35600028FFDB258F98DC58EFA7BB9FF8A350F044169F9058B261C37599A1DBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetFileAttributesW.KERNEL32(?,0012CB68), ref: 000FD2FB
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 000FD30A
                                                                                                                                                                                                                                                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000), ref: 000FD319
                                                                                                                                                                                                                                                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0012CB68), ref: 000FD376
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6d0271e048f70105b7bebdc02a22bd8e354b341eb8473498b8e986e705c70606
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5628965b16595f8ab31bde5276b2e5cb02d1ec3e49d553ca7c431c202648b033
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6d0271e048f70105b7bebdc02a22bd8e354b341eb8473498b8e986e705c70606
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9A21D3705082059F8710DF28C8818BE77E5EF55364F104A1EF699C32A2DB30DA46EB93
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 000F102A
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 000F1036
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 000F1045
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 000F104C
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 000F1062
                                                                                                                                                                                                                                                                                                                                                                        • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 000F15BE
                                                                                                                                                                                                                                                                                                                                                                        • _memcmp.LIBVCRUNTIME ref: 000F15E1
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 000F1617
                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 000F161E
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1592001646-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 910b1be4f3fcaea2efbadf02721f81bb4112e1bd6d61089888a5c942de47560c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a1ed43eb136fa675f9d774de370a6d742d9184a5d3819a1074f0d71b3dc3c76f
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 910b1be4f3fcaea2efbadf02721f81bb4112e1bd6d61089888a5c942de47560c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 32215531E00108EBDB14DFA4C949BEEB7F8EF84744F084459E641AB641E771AA45EBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000EC), ref: 0012280A
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00122824
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00122832
                                                                                                                                                                                                                                                                                                                                                                        • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00122840
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3d97cc13431162ce0c76bf198e6b92060c1a09bc1a67a19ca51b2150baef62a4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b56eb253e6b0033c3168fa80990a1b5313f119fb4a85a8c700ab8712550ed86c
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3d97cc13431162ce0c76bf198e6b92060c1a09bc1a67a19ca51b2150baef62a4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1E21E031208520BFD7149B24D844FAE7B95AF55324F148258F4268BAA2CB71EC92CBD0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,000F790A,?,000000FF,?,000F8754,00000000,?,0000001C,?,?), ref: 000F8D8C
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F8D7D: lstrcpyW.KERNEL32(00000000,?,?,000F790A,?,000000FF,?,000F8754,00000000,?,0000001C,?,?,00000000), ref: 000F8DB2
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F8D7D: lstrcmpiW.KERNEL32(00000000,?,000F790A,?,000000FF,?,000F8754,00000000,?,0000001C,?,?), ref: 000F8DE3
                                                                                                                                                                                                                                                                                                                                                                        • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,000F8754,00000000,?,0000001C,?,?,00000000), ref: 000F7923
                                                                                                                                                                                                                                                                                                                                                                        • lstrcpyW.KERNEL32(00000000,?,?,000F8754,00000000,?,0000001C,?,?,00000000), ref: 000F7949
                                                                                                                                                                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(00000002,cdecl,?,000F8754,00000000,?,0000001C,?,?,00000000), ref: 000F7984
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: cdecl
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: aab55f1852ada98d76396f3f633bc34f3ceb60e39217765b415b81d6521b1ab8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 39ea7ca46f9c13a657909956a5b880e735e551214330a57cba4fdee69511abbd
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: aab55f1852ada98d76396f3f633bc34f3ceb60e39217765b415b81d6521b1ab8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D311293A204306ABDB259F34CC45DBE77E5FF45350B40402AFA06C76A5EF719811D792
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00127D0B
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00127D2A
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00127D42
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0010B7AD,00000000), ref: 00127D6B
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000A9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 000A9BB2
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 847901565-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 36e20816feb22fab825260bcec16785306c87c3d5328c5e9b5b2842fec5e626a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ad83e6b7b671569fa59f3f1e855ae970db683792c86b0f4f73b370e72450c0f2
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 36e20816feb22fab825260bcec16785306c87c3d5328c5e9b5b2842fec5e626a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3611AF31605669AFCB149F68EC04AAB3BA5AF45360B154728F939D72F0E73099B1CB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001060,?,00000004), ref: 001256BB
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 001256CD
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 001256D8
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 00125816
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 455545452-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 691733b78424ef4015a1842d82b637ba568d81e1b24ca9acb340a2ff46111903
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 585fcf730dcafca71a38be7ed7da972285fa99ff205c476e7a377235820b1cce
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 691733b78424ef4015a1842d82b637ba568d81e1b24ca9acb340a2ff46111903
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4F110871A00628A6DF20EF65ECC5AFE77BDEF10764F504026F915D6182E770CAA0CB60
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4dccaebe2c3f4435e1837916b8ff2d2abb4038353fb479368fad4d5f68c30ba2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6c6857060e2ca7e11d317049f7a21f2350958dafb9cd20678de7ce0d76089b1e
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4dccaebe2c3f4435e1837916b8ff2d2abb4038353fb479368fad4d5f68c30ba2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 210162B2205A167EF66117787CC1FAF669DDF423B8B35032DF522511D7DB708C5051A0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 000F1A47
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 000F1A59
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 000F1A6F
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 000F1A8A
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 33fda1b57745d4b520067054133c99f4d4ca5de03df48db92ee2c8206aa6c01d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 510dac901c79ddefa9de43f7a4a9e7b6531234bb71c4dea4fabdfaf0d261aae9
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 33fda1b57745d4b520067054133c99f4d4ca5de03df48db92ee2c8206aa6c01d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B511093AD01219FFEB11DBA5CD85FEDBBB8EB08750F200091EA04B7290D6716E51EB94
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 000FE1FD
                                                                                                                                                                                                                                                                                                                                                                        • MessageBoxW.USER32(?,?,?,?), ref: 000FE230
                                                                                                                                                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 000FE246
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 000FE24D
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0888c464601bf823d65aeefcfb5af3c84d9d8d2caef36aa163ff1a3e9d3851b7
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 358878f1f18c8e4e762d87baccc1c5a318fa612b51fb63dd52a3c8e5f8d0e304
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0888c464601bf823d65aeefcfb5af3c84d9d8d2caef36aa163ff1a3e9d3851b7
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AB112B76904258BFD7119FA8DC05AAF7FADBB45320F144615FA15D3B91E2B0CD5087A0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CreateThread.KERNEL32(00000000,?,000BCFF9,00000000,00000004,00000000), ref: 000BD218
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 000BD224
                                                                                                                                                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 000BD22B
                                                                                                                                                                                                                                                                                                                                                                        • ResumeThread.KERNEL32(00000000), ref: 000BD249
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 173952441-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0249ae8ae48876ca66a4fe88cd416cf4565bbcf5efe02156a06bae41a6f20297
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e1c31d1f43a98d9b89a493530ca5c463949a6c7387f7835792f1ff4e590885bb
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0249ae8ae48876ca66a4fe88cd416cf4565bbcf5efe02156a06bae41a6f20297
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5E01F936805205BFDB215BA5DC05BEEBB69EF91330F10021AFA25961D1EB71C951C7E0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000A9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 000A9BB2
                                                                                                                                                                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 00129F31
                                                                                                                                                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00129F3B
                                                                                                                                                                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00129F46
                                                                                                                                                                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00129F7A
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4127811313-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: faed22ed1cf508b99226e458e71f462e9517ba926d7624b46245c3427ad37b88
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 82baaaa7ae3195b3d7e3c93b613a5545d9e701e518d8bae5fa2cc8496cb2057b
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: faed22ed1cf508b99226e458e71f462e9517ba926d7624b46245c3427ad37b88
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 26113632A0012ABBDB50DFA8E9859EE7BB9FF05311F000455F911E3550D330BAA2CBE1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0009604C
                                                                                                                                                                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00096060
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000030,00000000), ref: 0009606A
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a0e5322c1f8f2254ec1e152731a6b49177eedf32691a94012c96951b28fc1373
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9f3314b37d118d0ab8035dabda6e5770688300b7373788f01754e4a92e31bc4d
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a0e5322c1f8f2254ec1e152731a6b49177eedf32691a94012c96951b28fc1373
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7D116172501508BFEF224F949C94EEFBBA9EF58394F040115FA1452110D732ACA0EBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • ___BuildCatchObject.LIBVCRUNTIME ref: 000B3B56
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000B3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 000B3AD2
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000B3AA3: ___AdjustPointer.LIBCMT ref: 000B3AED
                                                                                                                                                                                                                                                                                                                                                                        • _UnwindNestedFrames.LIBCMT ref: 000B3B6B
                                                                                                                                                                                                                                                                                                                                                                        • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 000B3B7C
                                                                                                                                                                                                                                                                                                                                                                        • CallCatchBlock.LIBVCRUNTIME ref: 000B3BA4
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d6d1156f3a775e8025591253470a43454d76ec7e351c56e24fdf0b54d1e85eee
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C4012932100148BBDF126E95CC42EEB7BA9EF58754F144014FE4866122C732E961EBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,000913C6,00000000,00000000,?,000C301A,000913C6,00000000,00000000,00000000,?,000C328B,00000006,FlsSetValue), ref: 000C30A5
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,000C301A,000913C6,00000000,00000000,00000000,?,000C328B,00000006,FlsSetValue,00132290,FlsSetValue,00000000,00000364,?,000C2E46), ref: 000C30B1
                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,000C301A,000913C6,00000000,00000000,00000000,?,000C328B,00000006,FlsSetValue,00132290,FlsSetValue,00000000), ref: 000C30BF
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: fa8588abd01b8016a019c7305b474331de239f11f0eb4813e12536e2e33e184e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4f423b663bf0760acf22e63d969284e63d915131d3d8af48a9653a40ab5ce1d7
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fa8588abd01b8016a019c7305b474331de239f11f0eb4813e12536e2e33e184e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0D01D833321622ABC7314B78AC54F6F7798AF05761B308628FA06D3140C721D955C6D0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 000F747F
                                                                                                                                                                                                                                                                                                                                                                        • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 000F7497
                                                                                                                                                                                                                                                                                                                                                                        • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 000F74AC
                                                                                                                                                                                                                                                                                                                                                                        • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 000F74CA
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1352324309-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: aee418093e424045ff5d704508eaed3041532e19ab427f81aea31720dbdc0963
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4fc8d82b19645a1194b27edfe7e65e4f308d936b41ac12c4af509c9da0a6acac
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: aee418093e424045ff5d704508eaed3041532e19ab427f81aea31720dbdc0963
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7611A1B1205319ABE7309F14EC09BA67BFCEB00B00F108569E71AD7991D770F944EB92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,000FACD3,?,00008000), ref: 000FB0C4
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,000FACD3,?,00008000), ref: 000FB0E9
                                                                                                                                                                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,000FACD3,?,00008000), ref: 000FB0F3
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,000FACD3,?,00008000), ref: 000FB126
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4a91fe222e44f19d3c62d08c725aee49a32b6e7391805c3a8f1587fe17e80266
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c0bcb4d07f2efb3244d43a866edf35d9a7cfa6016fe84173dc122f013a932db5
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4a91fe222e44f19d3c62d08c725aee49a32b6e7391805c3a8f1587fe17e80266
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E7116D31C01A2CEBCF14AFE4E9A96FEBB78FF49711F504085DA41B2581CB3096A19F91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00127E33
                                                                                                                                                                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00127E4B
                                                                                                                                                                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00127E6F
                                                                                                                                                                                                                                                                                                                                                                        • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00127E8A
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 357397906-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2f49ed89dc4ed66793042ce4c8384d8df985486e4a6bf0f6bd5ad2134e4d7ab4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 68e1f145146dabea5a229ca157f5894fcfbcf30b29f137017d16a5316862e196
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2f49ed89dc4ed66793042ce4c8384d8df985486e4a6bf0f6bd5ad2134e4d7ab4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0F1163B9D0024AAFDB51CF98D8849EEBBF5FF08310F104056E911E2610D734AAA5CF90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 000F2DC5
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(?,00000000), ref: 000F2DD6
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 000F2DDD
                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 000F2DE4
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b2aa7a5aed03f9b7f90fdf4a0ea80cef99d07e6d54bc97a5693a2398daf92df7
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a655dfa2b99d84c136a324934a3d8930b2cd5904069196c6e832b11aa6c151ea
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b2aa7a5aed03f9b7f90fdf4a0ea80cef99d07e6d54bc97a5693a2398daf92df7
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7FE06D71101628BBE7341B629C0EEFF7E6CEB42BA1F400115B305D59809AA48882D6F0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000A9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 000A9693
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000A9639: SelectObject.GDI32(?,00000000), ref: 000A96A2
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000A9639: BeginPath.GDI32(?), ref: 000A96B9
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000A9639: SelectObject.GDI32(?,00000000), ref: 000A96E2
                                                                                                                                                                                                                                                                                                                                                                        • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00128887
                                                                                                                                                                                                                                                                                                                                                                        • LineTo.GDI32(?,?,?), ref: 00128894
                                                                                                                                                                                                                                                                                                                                                                        • EndPath.GDI32(?), ref: 001288A4
                                                                                                                                                                                                                                                                                                                                                                        • StrokePath.GDI32(?), ref: 001288B2
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 72e7337c2eac0fbacf0faebe52e014df29e6045f7bd849ab979e30bb1a8d248c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9e9ce1d8c53af0c95d784ca9b7e12094273c32d773cfd696973fb3c08352ba63
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 72e7337c2eac0fbacf0faebe52e014df29e6045f7bd849ab979e30bb1a8d248c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ABF05E3A042668FAEB225F94AC0AFCE3F59AF06310F048000FB11654E2C7B555B2CFE9
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(00000008), ref: 000A98CC
                                                                                                                                                                                                                                                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 000A98D6
                                                                                                                                                                                                                                                                                                                                                                        • SetBkMode.GDI32(?,00000001), ref: 000A98E9
                                                                                                                                                                                                                                                                                                                                                                        • GetStockObject.GDI32(00000005), ref: 000A98F1
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 53478d1482a7d94e7f4beae833b2a4d3012e1d15dca596084eb87e32627ad269
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 491bb186d0bc5fa518e3fd7d4125272191d817e02c2269f22b08a78eeca8529a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 53478d1482a7d94e7f4beae833b2a4d3012e1d15dca596084eb87e32627ad269
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2DE06531244680FEDB315B75AC09BDD3F51AB52336F048219F7F9544E1C3B146A19B51
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentThread.KERNEL32 ref: 000F1634
                                                                                                                                                                                                                                                                                                                                                                        • OpenThreadToken.ADVAPI32(00000000,?,?,?,000F11D9), ref: 000F163B
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,000F11D9), ref: 000F1648
                                                                                                                                                                                                                                                                                                                                                                        • OpenProcessToken.ADVAPI32(00000000,?,?,?,000F11D9), ref: 000F164F
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3974789173-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5b27a5695104aa1986db06bfae94ac5d84d9a8451c57c343e8eccad2d1bf84a2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2ec8606cd0b4479ee429ba4b94b92d26f8609258825ad7358c16ee3c5ed6ecee
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5b27a5695104aa1986db06bfae94ac5d84d9a8451c57c343e8eccad2d1bf84a2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C6E08635601211FBD7701FA0AD0DB9B3BBDAF54791F184808F345CA480D6344492C7D8
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 000ED858
                                                                                                                                                                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 000ED862
                                                                                                                                                                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000000C), ref: 000ED882
                                                                                                                                                                                                                                                                                                                                                                        • ReleaseDC.USER32(?), ref: 000ED8A3
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4c3be2a4e8ced59f6318a0dd1d77895fab187e3450a215cb3c586a8c7ccb85c1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7433ab4e1b1a3ff3052e9c66a890802ebaeee70ceb8cd801aca8a38deed78af7
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4c3be2a4e8ced59f6318a0dd1d77895fab187e3450a215cb3c586a8c7ccb85c1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 89E01AB5C00204EFCF619FA0D908A6DBBB1FB08710F20801AF90AE7750CB384992AF80
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 000ED86C
                                                                                                                                                                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 000ED876
                                                                                                                                                                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000000C), ref: 000ED882
                                                                                                                                                                                                                                                                                                                                                                        • ReleaseDC.USER32(?), ref: 000ED8A3
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b7a6af2b3265a8b2dbdd05b5b6ec3e8090938ccbaba6e707215a5f8c199fef97
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: db1d947df7aaf8b19b94c28309f9fb81cf35519e72e5cd78bcefadc2fdf3ea50
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b7a6af2b3265a8b2dbdd05b5b6ec3e8090938ccbaba6e707215a5f8c199fef97
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 32E09A75C00204EFCF619FA0D808A6DBBB5FB08711B148459FA4AE7750D7385952AF94
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00097620: _wcslen.LIBCMT ref: 00097625
                                                                                                                                                                                                                                                                                                                                                                        • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00104ED4
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: *$LPT
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 980d5bf8bafc5e17c2d394d997de6dd2be89aa6ed6d5883295f325906af60f73
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 19c04d631226634b7d947f8d9b94b94d0e57c2c1db607b726536bb7b3c213666
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 980d5bf8bafc5e17c2d394d997de6dd2be89aa6ed6d5883295f325906af60f73
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 449181B5A042059FCB14DF58C4C4EAABBF1BF44304F198099E94A9F3A2C7B5ED85CB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • __startOneArgErrorHandling.LIBCMT ref: 000BE30D
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                                                                                                                        • String ID: pow
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 33589ac143b7f072c9628b5ba6c1e03db8b9bade58ea657f033fb112a52a2980
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0bfd997245219281c92d4a47a491e383e542d948977f379c13b146c06cc94b6d
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 33589ac143b7f072c9628b5ba6c1e03db8b9bade58ea657f033fb112a52a2980
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3E516D61A0C24296CB657724CD45BFD3BF8EF50B40F34896CE0DA822E9DB348CD59E86
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID: #
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 803521a8f9c1ab40d1834b17aa9033e26e377c39413a29c9f71c38d4f6562a3c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b41c179173ec4d53bdc3952fd77161715dc4c36ae853388393aff95ac93f4e31
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 803521a8f9c1ab40d1834b17aa9033e26e377c39413a29c9f71c38d4f6562a3c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 595100355082CADFDF65DF69C481AFE7BE4EF66310F244059E891AB2D1DA309D42CBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 000AF2A2
                                                                                                                                                                                                                                                                                                                                                                        • GlobalMemoryStatusEx.KERNEL32(?), ref: 000AF2BB
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                                                                                                                        • String ID: @
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 43cba4004997a498f243735381951c6d6541a0becd483e86ea2a805fbd6d389d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2c427467357c4f4c850d691000da97c43007c9b6b979b2dbadbcb47bfcfa34de
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 43cba4004997a498f243735381951c6d6541a0becd483e86ea2a805fbd6d389d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5F515972418744ABE720AF10DC86BAFBBF8FB85300F81485CF1D9411A6EB718569CB67
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 001157E0
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 001157EC
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b023d65f0a2072a42c7f72e03457ce60e1c755e2a19c211bcb5f9e37fc5dc617
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c134a61c162cdbcf9c5b6cc067f65ed1b809a640a0df513d16b7e603aeb34760
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b023d65f0a2072a42c7f72e03457ce60e1c755e2a19c211bcb5f9e37fc5dc617
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 76418071A00509DFCB18DFA9C8819FEBBB6FF99324F104169E515A7292E7309D81CB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0010D130
                                                                                                                                                                                                                                                                                                                                                                        • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0010D13A
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: |
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a2de67461d055f02676a6aaac8e53f6b73a16ef2ce4a49cb283d25dd600e85d0
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 98e33f44ab0bbf48d8b2dc22f9542d9f8b94441d3080b3bd9ee06b1efdca4cf5
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a2de67461d055f02676a6aaac8e53f6b73a16ef2ce4a49cb283d25dd600e85d0
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E9313B71D00209ABCF15EFA4DC85AEEBFB9FF04340F000059F815A6262EB71AA56DB60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32(?,?,?,?), ref: 00123621
                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0012365C
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                                                                                                                        • String ID: static
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c501213d253b5bb5adda1f5305ac2fca2f370cc65a0728127bdd3db1fab726c0
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0b6c8792f38eba87969731ddf919eaaf8b85fd5cf9b757c51f271b9d23ee9f7b
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c501213d253b5bb5adda1f5305ac2fca2f370cc65a0728127bdd3db1fab726c0
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 01318171110614AEDB249F64DC40FFB73ADFF48710F108619F96597280DB35ADA1D760
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 0012461F
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00124634
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                        • String ID: '
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 30c759f935299457ed15c1d16b26b9b539b9ce43aca174aa4e1be65e2bad207e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: cebf6b92dc11f904334524f8a0429e1d7421f15be990ec73bd1bfac5c9468999
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 30c759f935299457ed15c1d16b26b9b539b9ce43aca174aa4e1be65e2bad207e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 70314A74A00319AFDF14CFA9D980BDA7BB5FF09300F14406AE904AB381D770A951CF90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0012327C
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00123287
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Combobox
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 89d81c37a03c48b104850109d5c0dc8e0b923a3e59fbd7d779fbd1812ba8b31b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c77f9181e9268942ec488857b39056399f2a1f4c57992804eb1d6b31b3971c90
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 89d81c37a03c48b104850109d5c0dc8e0b923a3e59fbd7d779fbd1812ba8b31b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5811E271300218BFEF219F54EC81EFB3B6AEB943A4F100124F928A7290D7359D619760
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0009600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0009604C
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0009600E: GetStockObject.GDI32(00000011), ref: 00096060
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0009600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0009606A
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 0012377A
                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(00000012), ref: 00123794
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                                                                                                                        • String ID: static
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5fe81861b110524945d61560e614649717b07aa8d50c12287a1d253d86685a17
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ed23a715c40e822f9414348b02a3fd82e11a9ad8162217c13a9d806820c43e51
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5fe81861b110524945d61560e614649717b07aa8d50c12287a1d253d86685a17
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AF1129B261021AAFDF11DFA8DC45AEE7BB8FB08354F004514FA65E2250E775E8619B90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0010CD7D
                                                                                                                                                                                                                                                                                                                                                                        • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0010CDA6
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                                                                                                                        • String ID: <local>
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1ff661c8bcfce0e7434782f2cdc67b3a90fc458601d23bd04a0e7395d7c9633c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ae87e74233521e4474785400d6d507ef5b70df70b3d5a09ce9e33a1c84317a91
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1ff661c8bcfce0e7434782f2cdc67b3a90fc458601d23bd04a0e7395d7c9633c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7E11C671215631BAD7384BA68C45EE7BE6CEF127A4F004336B189830C0D7B09845DBF0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowTextLengthW.USER32(00000000), ref: 001234AB
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 001234BA
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID: edit
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: eb13f4fe132eeb190242212a6d90f7d63affe355b964303702965fa1295e95f4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2bf33bb5370ae32e0a43407bcc882996899171bab1330aa338f1bec86c294e70
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: eb13f4fe132eeb190242212a6d90f7d63affe355b964303702965fa1295e95f4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7A11BF71100168AFEF226E64EC44AEB376AEB04374F504364FA70931D0C779DCA1AB60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00099CB3: _wcslen.LIBCMT ref: 00099CBD
                                                                                                                                                                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?,?), ref: 000F6CB6
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 000F6CC2
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                        • String ID: STOP
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1f18127ccbbdc0509ced56ec0f0240f2c4cfe27f7f7fcf790d862b90893a4382
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 93719aa46b1f164e6b30e6beb85dd0197d9de47051073b1b1851c6fed280310b
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1f18127ccbbdc0509ced56ec0f0240f2c4cfe27f7f7fcf790d862b90893a4382
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 19012B32A0052A9BCB209FBDDC408FF33F5EB61710B000538E9A297595EB33D900E690
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00099CB3: _wcslen.LIBCMT ref: 00099CBD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 000F3CCA
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 000F1D4C
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9addb16302a94197e7fa42b280923d0f525872d02b9bb699a461e9ca1dfbad0b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7c1ede9a9e0b256a785625d112a0a0e89d2d34dfed4134c0338e0a9becba34f3
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9addb16302a94197e7fa42b280923d0f525872d02b9bb699a461e9ca1dfbad0b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AC01B57160121CEBCF14EBA4CC558FE73B9EB46350B04051EA932676D2EA315908A760
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00099CB3: _wcslen.LIBCMT ref: 00099CBD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 000F3CCA
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000180,00000000,?), ref: 000F1C46
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 699313aaf6434d49488d7787f64d79e540a7403e669df31e3d5b29eb7062e6ca
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8a74477d27b526edd2793836ee557125e064002de26dc9cad1b857a3f9c6b6f0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 699313aaf6434d49488d7787f64d79e540a7403e669df31e3d5b29eb7062e6ca
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8301A77568110CA6CF14EB94CD669FF77E99B11340F14001DAA1677682EA24AE0CE7F1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00099CB3: _wcslen.LIBCMT ref: 00099CBD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 000F3CCA
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000182,?,00000000), ref: 000F1CC8
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b89613fb9a773a785b0bb5f8a8be17831b7a7189b9ffed11f13c765c52fd6348
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9dc1500fceb7367e03d7a22a016f588cc4b3204708d6947817c4c62ceecae655
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b89613fb9a773a785b0bb5f8a8be17831b7a7189b9ffed11f13c765c52fd6348
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E201D6B1A8011CA7CF14EBA5CE12AFF77E89B11340F540029B91277682EA219F08E6F1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00099CB3: _wcslen.LIBCMT ref: 00099CBD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000F3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 000F3CCA
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 000F1DD3
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 576ed00cbed53368d75c401ac38af1e4375c9959c1db537f538e31e920b19449
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 878ad7941e5e4be986fc17df9439e6ff4bdd51caf0ee12b0be7fbc92654e4e63
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 576ed00cbed53368d75c401ac38af1e4375c9959c1db537f538e31e920b19449
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F9F0A471A4121CA6DF14EBA9CC66AFF77B8AB01350F440919B932676C2DA645908A2A0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: dfa1818866577a364936cf3f393b511e43c421a4280c2feb12359dcbb4a12eac
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: adfcb8286393765da6d7af28297ee2086cd5f070e89a1153178dea0387973081
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dfa1818866577a364936cf3f393b511e43c421a4280c2feb12359dcbb4a12eac
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F7E02B022042201093351279ACC19FF5699DFC97A0714183BF981C23E7EB948ED193A0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 000F0B23
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Message
                                                                                                                                                                                                                                                                                                                                                                        • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b07fbd149f90acee313894b8c42e9296093c8b065cdc3fe91f9d199803c031b6
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: bd8dd0ed2b5d322334ad29e0bcac6d00f2264418f4eeb4389ffd6474b589c907
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b07fbd149f90acee313894b8c42e9296093c8b065cdc3fe91f9d199803c031b6
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C2E0D83124431876D22037D47C03FDD7AC58F05B55F100426FB58554C38BE265B056E9
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000AF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,000B0D71,?,?,?,0009100A), ref: 000AF7CE
                                                                                                                                                                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32(?,?,?,0009100A), ref: 000B0D75
                                                                                                                                                                                                                                                                                                                                                                        • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0009100A), ref: 000B0D84
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 000B0D7F
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                                                                                                                        • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 24a0bd51470b5e7b46cb03ce69fb5eb89b105766feda41fbbdd96337febe7971
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 67af0f6c4154541bf800a82741a35d9d7076102b8c1a55d8002cdac009874da0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 24a0bd51470b5e7b46cb03ce69fb5eb89b105766feda41fbbdd96337febe7971
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4BE06D742003118BD3709FB8E8083967BF0AF00740F01892DE482C6A92DBB5E4858BD1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0010302F
                                                                                                                                                                                                                                                                                                                                                                        • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00103044
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                                                                                                                        • String ID: aut
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 173a2cba7bbeb1dfc6aa617b47030161c8dfc35e9136572d66705a5584ccd304
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3e9742c23611ce5345877e1a4c87fd9506b3c2b81765a77f17c3cc24da474426
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 173a2cba7bbeb1dfc6aa617b47030161c8dfc35e9136572d66705a5584ccd304
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1FD05E72500328B7DA30A7A4AC0EFCB7A7CDB04751F4002A1BB55E7091DEB09985CAD0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: LocalTime
                                                                                                                                                                                                                                                                                                                                                                        • String ID: %.3d$X64
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9ad7737afa28376447b12d2fad47bba5b31375bc5687a48f9812196f9896266b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5f1fdd7798af5dc16502fa10ba7a354e82cf34c8ba34359bd2e394027fddf5d9
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9ad7737afa28376447b12d2fad47bba5b31375bc5687a48f9812196f9896266b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E2D01261808149EDCBB096E1DC459FDB37CFB29341F508457FA17B1040D724C5486761
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0012232C
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0012233F
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000FE97B: Sleep.KERNEL32 ref: 000FE9F3
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2ea31e385e2bb8278bd9f0357433f64552aed1335eaf467fe9bcf0bf9b019c11
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c4e45dfffe9910327c0e2f149d6a32500a7a243c53067914638a5aa3c1b2142a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2ea31e385e2bb8278bd9f0357433f64552aed1335eaf467fe9bcf0bf9b019c11
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9BD02232394300F7E274B730DC0FFCE7A049B00B00F004A027705AA1E0C9F0A842CA90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0012236C
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000), ref: 00122373
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 000FE97B: Sleep.KERNEL32 ref: 000FE9F3
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 412a1b8ab7edf428c864f2ae51fd1aa117ad5494399ba585bc5b49dfd123d5f5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 214861ce607670cc7bab3b11a6360e6029f77429ead790856de82ddd73724cdd
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 412a1b8ab7edf428c864f2ae51fd1aa117ad5494399ba585bc5b49dfd123d5f5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A3D0A932380300BAE274A730DC0FFCA76049B04B00F004A027701AA1E0C9F0A8428A94
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 000CBE93
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 000CBEA1
                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 000CBEFC
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1748075623.0000000000091000.00000020.00000001.01000000.00000003.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748048547.0000000000090000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.000000000012C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748161450.0000000000152000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748222634.000000000015C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1748248538.0000000000164000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 303c11dc3271a84c454fc777e0d8f45414651b029f9f14888a86dab44b760d45
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 96e04242155d3f6cb7ee35f177fbf0fd54427f47671adf0f9d11d4715ae622a5
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 303c11dc3271a84c454fc777e0d8f45414651b029f9f14888a86dab44b760d45
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AD41BF34604216ABDB318FA4CC46FBE7BE5AF41720F14416DF9599B2A2DB308D02CB60

                                                                                                                                                                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                                                                                                                                                                        Execution Coverage:0.3%
                                                                                                                                                                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                        Signature Coverage:100%
                                                                                                                                                                                                                                                                                                                                                                        Total number of Nodes:6
                                                                                                                                                                                                                                                                                                                                                                        Total number of Limit Nodes:0
                                                                                                                                                                                                                                                                                                                                                                        execution_graph 5004 242720371f2 5005 24272037249 NtQuerySystemInformation 5004->5005 5006 242720355c4 5004->5006 5005->5006 5001 24272018f37 5002 24272018f47 NtQuerySystemInformation 5001->5002 5003 24272018ee4 5002->5003

                                                                                                                                                                                                                                                                                                                                                                        Callgraph

                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000010.00000002.3552682801.0000024272035000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024272035000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_24272035000_firefox.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: InformationQuerySystem
                                                                                                                                                                                                                                                                                                                                                                        • String ID: #$#$#$4$>$>$>$A$z$z
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3562636166-3072146587
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4791d340b90b83b9e582c1117ab7709437205e4863388a97698239cfbe9a5427
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: eeaa7543508764ad9798816f9c7df77083f49e3b97a639670f2c30ad45295034
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4791d340b90b83b9e582c1117ab7709437205e4863388a97698239cfbe9a5427
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F1A30831618A4D8BDB2DDF19CC856A9B3E5FB94300F54422EE84BC7256DF34EA068BD1