Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1542975
MD5:085a2d34bb54fb4307229313b154231a
SHA1:92f875b6f66a2391ce5cd4a7ec771811b97b4349
SHA256:3f8ba298be141ece1ab099ad1383eb19f597be3e7823ff603b8cad470258f38f
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 7272 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 085A2D34BB54FB4307229313B154231A)
    • taskkill.exe (PID: 7288 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7296 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7384 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7392 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7448 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7456 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7512 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7520 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7576 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7584 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 7640 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 7672 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 7688 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7924 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e9e3fb81-0d0b-4a1e-b8d8-29e002a660ae} 7688 "\\.\pipe\gecko-crash-server-pipe.7688" 21cc8270710 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7428 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1320 -parentBuildID 20230927232528 -prefsHandle 2692 -prefMapHandle 1060 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fde0a241-5872-4d7e-a943-4e71d11b0b1b} 7688 "\\.\pipe\gecko-crash-server-pipe.7688" 21cd504ae10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 3720 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1556 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 1540 -prefMapHandle 5028 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {83d56f2c-6efd-41a2-b64b-1bd529b5955a} 7688 "\\.\pipe\gecko-crash-server-pipe.7688" 21cdbe8e710 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000003.1723619393.00000000013AF000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    Process Memory Space: file.exe PID: 7272JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: file.exeReversingLabs: Detection: 47%
      Source: file.exeVirustotal: Detection: 41%Perma Link
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
      Source: file.exeJoe Sandbox ML: detected
      Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49743 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49747 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49751 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49761 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49768 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49769 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49773 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49774 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.4:49776 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49778 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49779 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49780 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49781 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49808 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49809 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49807 version: TLS 1.2
      Source: Binary string: freebl3.pdb source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000D.00000003.1922717959.0000021CD9260000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929531633.0000021CD9254000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: wininet.pdb source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: avrt.pdb source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: kbdus.pdb source: firefox.exe, 0000000D.00000003.1911586225.0000021CD5989000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: WscApi.pdb source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000D.00000003.1929225773.0000021CD9346000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921957442.0000021CD9346000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 0000000D.00000003.1918778484.0000021CDA4DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928247858.0000021CDA4DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
      Source: Binary string: nssckbi.pdb source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dcomp.pdb source: firefox.exe, 0000000D.00000003.1929616529.0000021CD921C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922909788.0000021CD921B000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000D.00000003.1922717959.0000021CD9260000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929531633.0000021CD9254000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: kbdus.pdbGCTL source: firefox.exe, 0000000D.00000003.1911586225.0000021CD5989000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: mscms.pdb source: firefox.exe, 0000000D.00000003.1929616529.0000021CD921C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922909788.0000021CD921B000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: sspicli.pdb source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: urlmon.pdb source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
      Source: Binary string: userenv.pdb source: firefox.exe, 0000000D.00000003.1929616529.0000021CD921C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922909788.0000021CD921B000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: winhttp.pdb source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: msimg32.pdb source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dxgi.pdb source: firefox.exe, 0000000D.00000003.1929616529.0000021CD921C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922909788.0000021CD921B000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: ntasn1.pdb source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: d3d11.pdb source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: srvcli.pdb source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmp
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CDDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00CDDBBE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE68EE FindFirstFileW,FindClose,0_2_00CE68EE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00CE698F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CDD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00CDD076
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CDD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00CDD3A9
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00CE9642
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00CE979D
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00CE9B2B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00CE5C97
      Source: firefox.exeMemory has grown: Private usage: 0MB later: 221MB
      Source: unknownNetwork traffic detected: DNS query count 31
      Source: Joe Sandbox ViewIP Address: 151.101.1.91 151.101.1.91
      Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
      Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
      Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
      Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CECE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00CECE44
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: firefox.exe, 0000000D.00000003.1923757272.0000021CE3F41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1922133542.0000021CD930E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1907341842.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752401054.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895452092.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1907341842.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764708272.0000021CDFFA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752401054.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1753328244.0000021CD99B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901944905.0000021CDA6EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923757272.0000021CE3F41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1922133542.0000021CD930E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1907341842.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752401054.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895452092.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1907341842.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764708272.0000021CDFFA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752401054.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2921520697.000001F60510A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2921520697.000001F60510A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2921520697.000001F60510A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://a581a2f1-688c-434b-8db8-16166b1993d9/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1753328244.0000021CD99B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922064463.0000021CD9329000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901944905.0000021CDA6EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1922133542.0000021CD930E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1922064463.0000021CD9329000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1753328244.0000021CD99B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917567712.0000021CDA6C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901944905.0000021CDA6C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
      Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: youtube.com
      Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
      Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
      Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: example.org
      Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
      Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
      Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
      Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: www.facebook.com
      Source: global trafficDNS traffic detected: DNS query: www.youtube.com
      Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
      Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
      Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
      Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
      Source: global trafficDNS traffic detected: DNS query: www.reddit.com
      Source: global trafficDNS traffic detected: DNS query: twitter.com
      Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
      Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
      Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
      Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
      Source: firefox.exe, 0000000D.00000003.1927114884.0000021CDBE8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
      Source: firefox.exe, 0000000D.00000003.1922133542.0000021CD930E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927372315.0000021CDA96C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
      Source: firefox.exe, 0000000D.00000003.1927372315.0000021CDA96C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
      Source: firefox.exe, 0000000D.00000003.1922133542.0000021CD930E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
      Source: firefox.exe, 0000000D.00000003.1926995188.0000021CDBEC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
      Source: firefox.exe, 0000000D.00000003.1925966168.0000021CDFFB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764708272.0000021CDFFB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
      Source: firefox.exe, 0000000D.00000003.1925966168.0000021CDFFB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764708272.0000021CDFFB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
      Source: firefox.exe, 0000000D.00000003.1776768700.0000021CD960E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881083776.0000021CD960E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867015644.0000021CD960E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.o
      Source: firefox.exe, 0000000D.00000003.1773217807.0000021CD947B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852091919.0000021CD90B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899032637.0000021CDB327000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775873583.0000021CD90B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891235140.0000021CE36EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919315554.0000021CDA410000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851423334.0000021CD9451000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846076822.0000021CE0036000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887999446.0000021CD9408000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864361753.0000021CD86C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915368528.0000021CDB327000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900914678.0000021CDAA85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828085982.0000021CD90BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914614905.0000021CDB7D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828085982.0000021CD90DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881230379.0000021CD90F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846651156.0000021CDB9E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842526793.0000021CD8C76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899032637.0000021CDB337000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932702198.0000021CDB7DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832989374.0000021CD86CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
      Source: firefox.exe, 0000000D.00000003.1930186467.0000021CE253D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
      Source: firefox.exe, 0000000D.00000003.1892049511.0000021CE1F77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891791722.0000021CE1F9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918778484.0000021CDA4DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911883251.0000021CE1F6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907026976.0000021CE1F77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918865956.0000021CDA4A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
      Source: firefox.exe, 0000000D.00000003.1918778484.0000021CDA4DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul8
      Source: firefox.exe, 0000000D.00000003.1918865956.0000021CDA4A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulp
      Source: firefox.exe, 00000010.00000003.1747086347.000001F605EFD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2929044485.000001F605EFD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1748938798.000001F605EFD000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
      Source: firefox.exe, 0000000D.00000003.1714459629.0000021CD8CD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1706025628.0000021CD7F77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705894653.0000021CD7F5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705498326.0000021CD7D00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705774989.0000021CD7F3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705606587.0000021CD7F1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
      Source: firefox.exe, 0000000D.00000003.1900450127.0000021CDAAC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916044912.0000021CDAAC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
      Source: firefox.exe, 0000000D.00000003.1928999124.0000021CDA074000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
      Source: firefox.exe, 0000000D.00000003.1913391494.0000021CDFFE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
      Source: firefox.exe, 0000000D.00000003.1931998938.0000021CE0187000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895452092.0000021CE0181000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907341842.0000021CE0181000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925805973.0000021CE0186000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
      Source: firefox.exe, 0000000D.00000003.1880572985.0000021CD9712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1883164299.0000021CD8688000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1786064610.0000021CD970F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862726613.0000021CD970F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779207453.0000021CD9711000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863841809.0000021CD9712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864739668.0000021CD8686000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841338968.0000021CD869E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864621356.0000021CD86A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1782296834.0000021CD970F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1780312178.0000021CD9712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841338968.0000021CD8685000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784080980.0000021CD970F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
      Source: firefox.exe, 0000000D.00000003.1922064463.0000021CD9329000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
      Source: firefox.exe, 0000000D.00000003.1922064463.0000021CD9329000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
      Source: firefox.exe, 0000000D.00000003.1922064463.0000021CD9329000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
      Source: firefox.exe, 0000000D.00000003.1922064463.0000021CD9329000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
      Source: firefox.exe, 0000000D.00000003.1922064463.0000021CD9329000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
      Source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
      Source: firefox.exe, 0000000D.00000003.1753328244.0000021CD99B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920053902.0000021CD93B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1753328244.0000021CD9954000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
      Source: firefox.exe, 0000000D.00000003.1929879498.0000021CE36D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
      Source: firefox.exe, 0000000D.00000003.1929879498.0000021CE36D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
      Source: firefox.exe, 0000000D.00000003.1891791722.0000021CE1F9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914614905.0000021CDB7ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
      Source: firefox.exe, 0000000D.00000003.1929709536.0000021CE3EB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890459284.0000021CE3BCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930844062.0000021CE18DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924366879.0000021CE3BCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892813192.0000021CE18DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
      Source: firefox.exe, 0000000F.00000002.2922394955.000001FDB9BC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2921520697.000001F6051E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2927382658.0000020364805000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
      Source: firefox.exe, 0000000F.00000002.2922394955.000001FDB9BC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2921520697.000001F6051E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2927382658.0000020364805000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
      Source: firefox.exe, 0000000D.00000003.1929879498.0000021CE365A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
      Source: firefox.exe, 0000000D.00000003.1787220127.0000021CD886C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
      Source: firefox.exe, 0000000D.00000003.1787220127.0000021CD886C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
      Source: firefox.exe, 0000000D.00000003.1786832770.0000021CD9640000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1787220127.0000021CD886C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1782406335.0000021CD967B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
      Source: firefox.exe, 0000000D.00000003.1786832770.0000021CD9640000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1782406335.0000021CD967B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
      Source: firefox.exe, 0000000D.00000003.1787220127.0000021CD886C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
      Source: firefox.exe, 0000000D.00000003.1892813192.0000021CE18F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
      Source: firefox.exe, 0000000D.00000003.1892813192.0000021CE18F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
      Source: firefox.exe, 0000000D.00000003.1892813192.0000021CE18F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
      Source: firefox.exe, 0000000D.00000003.1892813192.0000021CE18F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
      Source: firefox.exe, 0000000D.00000003.1786832770.0000021CD9640000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1787641710.0000021CD8875000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1787220127.0000021CD886C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1782406335.0000021CD967B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
      Source: firefox.exe, 0000000D.00000003.1851423334.0000021CD9451000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
      Source: firefox.exe, 0000000D.00000003.1782406335.0000021CD967B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1817617
      Source: firefox.exe, 0000000D.00000003.1787220127.0000021CD886C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
      Source: firefox.exe, 0000000D.00000003.1782406335.0000021CD967B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=806991
      Source: firefox.exe, 0000000D.00000003.1786832770.0000021CD9640000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1787220127.0000021CD886C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
      Source: firefox.exe, 0000000D.00000003.1786832770.0000021CD9640000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
      Source: firefox.exe, 0000000D.00000003.1706025628.0000021CD7F77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705894653.0000021CD7F5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705498326.0000021CD7D00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705774989.0000021CD7F3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705606587.0000021CD7F1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
      Source: firefox.exe, 0000000D.00000003.1894905977.0000021CE04F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892813192.0000021CE1885000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
      Source: firefox.exe, 0000000F.00000002.2922394955.000001FDB9BC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2921520697.000001F6051E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2927382658.0000020364805000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
      Source: firefox.exe, 0000000F.00000002.2922394955.000001FDB9BC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2921520697.000001F6051E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2927382658.0000020364805000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
      Source: firefox.exe, 0000000D.00000003.1752401054.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925593833.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895452092.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
      Source: firefox.exe, 0000000D.00000003.1907341842.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931724246.0000021CE01FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752401054.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925593833.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895452092.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
      Source: firefox.exe, 0000000D.00000003.1907341842.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931724246.0000021CE01FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752401054.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925593833.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895452092.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/SELECT
      Source: firefox.exe, 0000000D.00000003.1892813192.0000021CE1898000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752969495.0000021CDA540000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
      Source: firefox.exe, 0000000D.00000003.1846076822.0000021CE0047000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853385603.0000021CE0047000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
      Source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
      Source: firefox.exe, 0000000D.00000003.1925966168.0000021CDFFB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764708272.0000021CDFFB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
      Source: firefox.exe, 0000000D.00000003.1764708272.0000021CDFFB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
      Source: firefox.exe, 0000000D.00000003.1925966168.0000021CDFFB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764708272.0000021CDFFB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
      Source: firefox.exe, 0000000D.00000003.1925966168.0000021CDFFB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764708272.0000021CDFFB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
      Source: firefox.exe, 0000000D.00000003.1925966168.0000021CDFFB4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764708272.0000021CDFFB1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896885796.0000021CDFFB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
      Source: firefox.exe, 0000000D.00000003.1828085982.0000021CD90BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887572308.0000021CD90BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775873583.0000021CD90BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770178654.0000021CD90BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768477287.0000021CD90BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
      Source: firefox.exe, 0000000D.00000003.1846076822.0000021CE0047000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853385603.0000021CE0047000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
      Source: firefox.exe, 0000000D.00000003.1846076822.0000021CE0047000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853385603.0000021CE0047000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
      Source: firefox.exe, 0000000D.00000003.1846076822.0000021CE0047000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853385603.0000021CE0047000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
      Source: firefox.exe, 0000000D.00000003.1893303886.0000021CE064C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1773217807.0000021CD949D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851049230.0000021CD949D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922133542.0000021CD930E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705606587.0000021CD7F1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
      Source: firefox.exe, 0000000D.00000003.1708710784.0000021CD7B33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
      Source: firefox.exe, 0000000D.00000003.1708710784.0000021CD7B33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
      Source: firefox.exe, 0000000D.00000003.1925966168.0000021CDFFB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764708272.0000021CDFFB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
      Source: firefox.exe, 0000000D.00000003.1930186467.0000021CE253D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2921520697.000001F605112000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2922472668.0000020364513000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
      Source: firefox.exe, 0000000D.00000003.1756003622.0000021CE03F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1755529460.0000021CE03E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1755131481.0000021CD8D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
      Source: firefox.exe, 0000000D.00000003.1755529460.0000021CE03F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-839
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
      Source: firefox.exe, 0000000D.00000003.1890081399.0000021CE3E87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929879498.0000021CE3661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
      Source: firefox.exe, 0000000D.00000003.1890459284.0000021CE3B84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
      Source: firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890081399.0000021CE3E87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
      Source: firefox.exe, 0000000D.00000003.1930186467.0000021CE253D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2921520697.000001F605112000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2922472668.0000020364513000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
      Source: firefox.exe, 00000010.00000002.2921520697.000001F6051C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2922472668.00000203645C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
      Source: firefox.exe, 00000010.00000002.2921520697.000001F6051C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2922472668.00000203645C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
      Source: firefox.exe, 0000000D.00000003.1892813192.0000021CE1898000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914614905.0000021CDB751000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2921520697.000001F60512F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2922472668.0000020364530000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
      Source: firefox.exe, 0000000D.00000003.1907341842.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752401054.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925593833.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895452092.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
      Source: firefox.exe, 0000000D.00000003.1907341842.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752401054.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925593833.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895452092.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
      Source: firefox.exe, 0000000D.00000003.1907341842.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752401054.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925593833.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895452092.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
      Source: firefox.exe, 0000000D.00000003.1907341842.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752401054.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925593833.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895452092.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
      Source: firefox.exe, 0000000D.00000003.1907341842.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752401054.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925593833.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895452092.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
      Source: firefox.exe, 0000000D.00000003.1907341842.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752401054.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925593833.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895452092.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
      Source: firefox.exe, 0000000D.00000003.1907341842.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752401054.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925593833.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895452092.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
      Source: firefox.exe, 00000010.00000002.2921520697.000001F6051C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2922472668.00000203645C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
      Source: firefox.exe, 0000000D.00000003.1892813192.0000021CE1898000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
      Source: firefox.exe, 0000000D.00000003.1907341842.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752401054.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925593833.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895452092.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
      Source: firefox.exe, 0000000D.00000003.1932347801.0000021CDFF74000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
      Source: firefox.exe, 0000000D.00000003.1907341842.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752401054.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925593833.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895452092.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
      Source: firefox.exe, 00000010.00000002.2921520697.000001F6051C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2922472668.00000203645C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
      Source: firefox.exe, 0000000D.00000003.1892813192.0000021CE1898000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
      Source: firefox.exe, 0000000D.00000003.1892813192.0000021CE1898000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
      Source: firefox.exe, 0000000D.00000003.1892813192.0000021CE1898000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
      Source: firefox.exe, 0000000D.00000003.1896885796.0000021CDFFA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/cfworker
      Source: firefox.exe, 0000000D.00000003.1846076822.0000021CE0047000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853385603.0000021CE0047000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
      Source: firefox.exe, 0000000D.00000003.1846076822.0000021CE002B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
      Source: firefox.exe, 0000000D.00000003.1846076822.0000021CE002B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
      Source: firefox.exe, 0000000D.00000003.1846076822.0000021CE0047000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853385603.0000021CE0047000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
      Source: firefox.exe, 0000000D.00000003.1846076822.0000021CE0047000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853385603.0000021CE0047000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
      Source: firefox.exe, 0000000D.00000003.1706025628.0000021CD7F77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705894653.0000021CD7F5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705498326.0000021CD7D00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705774989.0000021CD7F3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705606587.0000021CD7F1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
      Source: firefox.exe, 0000000D.00000003.1924366879.0000021CE3B98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890459284.0000021CE3B94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
      Source: firefox.exe, 0000000D.00000003.1892813192.0000021CE18F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
      Source: firefox.exe, 0000000D.00000003.1892813192.0000021CE18F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
      Source: firefox.exe, 0000000D.00000003.1892813192.0000021CE1898000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931220456.0000021CE18BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
      Source: firefox.exe, 0000000D.00000003.1892813192.0000021CE18F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
      Source: firefox.exe, 0000000D.00000003.1785009139.0000021CD9666000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891791722.0000021CE1F9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906194632.0000021CE363D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1782406335.0000021CD9666000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1787290707.0000021CD9666000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
      Source: firefox.exe, 0000000D.00000003.1895452092.0000021CE01A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925693113.0000021CE01A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931829510.0000021CE01A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907341842.0000021CE01A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
      Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
      Source: firefox.exe, 0000000D.00000003.1906194632.0000021CE3627000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
      Source: firefox.exe, 0000000D.00000003.1892813192.0000021CE1898000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930844062.0000021CE18D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2921520697.000001F6051C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2922472668.00000203645F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
      Source: firefox.exe, 0000000D.00000003.1892049511.0000021CE1F81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/75555ce2-8fb4-4d3c-a482-d7dcd
      Source: firefox.exe, 0000000D.00000003.1889961512.0000021CE3EEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/1754a48e-994e-469e
      Source: firefox.exe, 00000011.00000002.2922472668.00000203645F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submitSg_d
      Source: firefox.exe, 0000000D.00000003.1892813192.0000021CE1898000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
      Source: firefox.exe, 0000000D.00000003.1846076822.0000021CE0047000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853385603.0000021CE0047000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
      Source: firefox.exe, 0000000D.00000003.1892813192.0000021CE1885000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
      Source: firefox.exe, 0000000D.00000003.1846076822.0000021CE0047000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853385603.0000021CE0047000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
      Source: firefox.exe, 0000000D.00000003.1846076822.0000021CE0047000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853385603.0000021CE0047000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
      Source: firefox.exe, 0000000D.00000003.1846076822.0000021CE0047000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853385603.0000021CE0047000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
      Source: firefox.exe, 0000000D.00000003.1921595364.0000021CD9BFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
      Source: firefox.exe, 0000000D.00000003.1921595364.0000021CD9BBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
      Source: firefox.exe, 0000000D.00000003.1900450127.0000021CDAAC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916044912.0000021CDAAC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
      Source: firefox.exe, 0000000D.00000003.1900450127.0000021CDAAC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916044912.0000021CDAAC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916044912.0000021CDAAC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
      Source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
      Source: firefox.exe, 0000000D.00000003.1708710784.0000021CD7B33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
      Source: firefox.exe, 0000000D.00000003.1708710784.0000021CD7B33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
      Source: firefox.exe, 0000000D.00000003.1708710784.0000021CD7B33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
      Source: firefox.exe, 00000011.00000002.2922472668.000002036458E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
      Source: firefox.exe, 0000000D.00000003.1708710784.0000021CD7B33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
      Source: firefox.exe, 0000000D.00000003.1708710784.0000021CD7B33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
      Source: firefox.exe, 0000000D.00000003.1891235140.0000021CE3661000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929879498.0000021CE3661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
      Source: firefox.exe, 0000000D.00000003.1931220456.0000021CE18BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
      Source: firefox.exe, 0000000D.00000003.1927114884.0000021CDBE8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
      Source: firefox.exe, 0000000D.00000003.1927114884.0000021CDBE8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
      Source: firefox.exe, 0000000D.00000003.1705606587.0000021CD7F1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
      Source: firefox.exe, 0000000D.00000003.1828085982.0000021CD90BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887572308.0000021CD90BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775873583.0000021CD90BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770178654.0000021CD90BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768477287.0000021CD90BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
      Source: firefox.exe, 0000000D.00000003.1906801656.0000021CE1FB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930344466.0000021CE1FCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891791722.0000021CE1FB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
      Source: firefox.exe, 0000000D.00000003.1922357988.0000021CD92A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
      Source: firefox.exe, 0000000D.00000003.1767529044.0000021CD92BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
      Source: firefox.exe, 0000000D.00000003.1930186467.0000021CE253D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2921520697.000001F605112000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2922472668.0000020364513000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
      Source: firefox.exe, 0000000D.00000003.1925805973.0000021CE0186000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
      Source: firefox.exe, 0000000D.00000003.1907341842.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752401054.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925593833.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895452092.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
      Source: firefox.exe, 0000000D.00000003.1907341842.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752401054.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925593833.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895452092.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
      Source: firefox.exe, 0000000D.00000003.1892813192.0000021CE1898000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930844062.0000021CE18D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2921520697.000001F6051C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2922472668.00000203645F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
      Source: firefox.exe, 0000000D.00000003.1753328244.0000021CD99B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920053902.0000021CD93B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
      Source: firefox.exe, 0000000D.00000003.1753328244.0000021CD99B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920053902.0000021CD93B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1753328244.0000021CD9954000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
      Source: firefox.exe, 0000000D.00000003.1755529460.0000021CE03F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=spotlight
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
      Source: firefox.exe, 0000000D.00000003.1919315554.0000021CDA410000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911883251.0000021CE1F81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907026976.0000021CE1F81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930808467.0000021CE1F82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906194632.0000021CE3615000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892049511.0000021CE1F81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
      Source: firefox.exe, 0000000D.00000003.1929378102.0000021CD9274000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
      Source: firefox.exe, 0000000D.00000003.1899032637.0000021CDB327000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915368528.0000021CDB327000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923757272.0000021CE3F41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922283768.0000021CD92D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
      Source: firefox.exe, 0000000D.00000003.1890081399.0000021CE3E6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
      Source: firefox.exe, 0000000D.00000003.1925966168.0000021CDFFB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764708272.0000021CDFFB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
      Source: firefox.exe, 0000000D.00000003.1925966168.0000021CDFFB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764708272.0000021CDFFB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
      Source: firefox.exe, 0000000D.00000003.1875822598.0000021CDB48D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841593527.0000021CDB48A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
      Source: firefox.exe, 0000000D.00000003.1897664484.0000021CDBEE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1926610665.0000021CDBEE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
      Source: firefox.exe, 0000000D.00000003.1890081399.0000021CE3E6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
      Source: firefox.exe, 0000000D.00000003.1846076822.0000021CE0047000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853385603.0000021CE0047000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
      Source: firefox.exe, 0000000D.00000003.1764708272.0000021CDFFB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
      Source: firefox.exe, 0000000D.00000003.1764708272.0000021CDFFB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
      Source: firefox.exe, 0000000D.00000003.1764708272.0000021CDFFB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
      Source: firefox.exe, 0000000D.00000003.1764708272.0000021CDFFB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
      Source: firefox.exe, 0000000D.00000003.1893303886.0000021CE064C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
      Source: firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
      Source: firefox.exe, 0000000D.00000003.1920864733.0000021CD9390000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
      Source: firefox.exe, 0000000D.00000003.1892813192.0000021CE1898000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931220456.0000021CE18BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897504464.0000021CDFF38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914069324.0000021CDFF46000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764708272.0000021CDFF48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
      Source: firefox.exe, 0000000D.00000003.1846076822.0000021CE0047000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853385603.0000021CE0047000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
      Source: firefox.exe, 0000000D.00000003.1893303886.0000021CE064C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
      Source: firefox.exe, 0000000F.00000002.2922394955.000001FDB9BC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2921520697.000001F6051E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2927382658.0000020364805000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
      Source: firefox.exe, 0000000D.00000003.1706025628.0000021CD7F77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705894653.0000021CD7F5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705498326.0000021CD7D00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705774989.0000021CD7F3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1773217807.0000021CD949D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922399692.0000021CD9299000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851049230.0000021CD949D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705606587.0000021CD7F1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
      Source: firefox.exe, 0000000F.00000002.2922394955.000001FDB9BC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2921520697.000001F6051E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2927382658.0000020364805000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
      Source: firefox.exe, 0000000D.00000003.1893303886.0000021CE06B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897504464.0000021CDFF38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914069324.0000021CDFF46000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892813192.0000021CE1898000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764708272.0000021CDFF48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930844062.0000021CE18D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
      Source: firefox.exe, 0000000D.00000003.1913932063.0000021CDFF6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764708272.0000021CDFF48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897299347.0000021CDFF6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932347801.0000021CDFF74000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
      Source: firefox.exe, 0000000D.00000003.1747472922.0000021CE00A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
      Source: firefox.exe, 0000000D.00000003.1706025628.0000021CD7F77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705894653.0000021CD7F5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705498326.0000021CD7D00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705774989.0000021CD7F3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705606587.0000021CD7F1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
      Source: firefox.exe, 0000000D.00000003.1896885796.0000021CDFFA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1773217807.0000021CD949D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922399692.0000021CD9299000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851049230.0000021CD949D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705606587.0000021CD7F1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
      Source: firefox.exe, 0000000D.00000003.1772688546.0000021CD9613000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768296416.0000021CD90D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
      Source: firefox.exe, 0000000D.00000003.1922399692.0000021CD9299000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
      Source: firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
      Source: firefox.exe, 0000000D.00000003.1890081399.0000021CE3E6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
      Source: firefox.exe, 0000000D.00000003.1755529460.0000021CE03E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1755131481.0000021CD8D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
      Source: firefox.exe, 0000000D.00000003.1891235140.0000021CE3661000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929879498.0000021CE3661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
      Source: firefox.exe, 0000000D.00000003.1890081399.0000021CE3E6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
      Source: firefox.exe, 0000000D.00000003.1929378102.0000021CD9274000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
      Source: firefox.exe, 0000000D.00000003.1890081399.0000021CE3E87000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
      Source: firefox.exe, 0000000D.00000003.1890081399.0000021CE3E6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893303886.0000021CE0679000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
      Source: firefox.exe, 0000000D.00000003.1890081399.0000021CE3E6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
      Source: firefox.exe, 0000000D.00000003.1891235140.0000021CE36D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929879498.0000021CE36D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
      Source: firefox.exe, 0000000F.00000002.2922394955.000001FDB9BC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2921520697.000001F6051CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2922472668.00000203645F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
      Source: firefox.exe, 0000000D.00000003.1907341842.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752401054.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925593833.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895452092.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
      Source: firefox.exe, 00000011.00000002.2922472668.00000203645F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/:
      Source: firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
      Source: firefox.exe, 0000000F.00000002.2922394955.000001FDB9BC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/I
      Source: firefox.exe, 0000000D.00000003.1907341842.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752401054.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925593833.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895452092.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
      Source: firefox.exe, 0000000D.00000003.1890081399.0000021CE3E6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
      Source: firefox.exe, 0000000D.00000003.1900450127.0000021CDAAC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916044912.0000021CDAAC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
      Source: firefox.exe, 0000000D.00000003.1897504464.0000021CDFF38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914069324.0000021CDFF46000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764708272.0000021CDFF48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
      Source: firefox.exe, 0000000D.00000003.1893303886.0000021CE064C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
      Source: firefox.exe, 0000000D.00000003.1927372315.0000021CDA9E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896838035.0000021CDFFE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916874124.0000021CDA9E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
      Source: firefox.exe, 0000000D.00000003.1893303886.0000021CE064C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2921520697.000001F60510A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2922472668.000002036450C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
      Source: firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897504464.0000021CDFF38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914069324.0000021CDFF46000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764708272.0000021CDFF48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
      Source: firefox.exe, 0000000D.00000003.1925966168.0000021CDFFB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764708272.0000021CDFFB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
      Source: firefox.exe, 0000000D.00000003.1752969495.0000021CDA540000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
      Source: firefox.exe, 0000000D.00000003.1914614905.0000021CDB7ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
      Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
      Source: firefox.exe, 00000011.00000002.2926514927.0000020364690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
      Source: firefox.exe, 00000010.00000002.2926022977.000001F605240000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sigV
      Source: firefox.exe, 00000011.00000002.2920614711.00000203642DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challeng
      Source: firefox.exe, 0000000D.00000003.1920053902.0000021CD93F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2926763404.000001FDB9C74000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2920801242.000001FDB997A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2920801242.000001FDB9970000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2919260623.000001F604DEA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2919260623.000001F604DE0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2926022977.000001F605244000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2926514927.0000020364694000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2920614711.00000203642DA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2920614711.00000203642D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
      Source: firefox.exe, 0000000B.00000002.1695292655.0000015E69360000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1701185407.000002676E0FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
      Source: firefox.exe, 0000000D.00000003.1923578719.0000021CD5989000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2926763404.000001FDB9C74000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2920801242.000001FDB9970000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2919260623.000001F604DE0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2926022977.000001F605244000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2926514927.0000020364694000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2920614711.00000203642D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49743 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49747 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49751 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49761 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49768 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49769 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49773 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49774 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.4:49776 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49778 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49779 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49780 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49781 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49808 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49809 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49807 version: TLS 1.2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CEEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00CEEAFF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CEED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00CEED6A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CEEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00CEEAFF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CDAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00CDAA57
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D09576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00D09576

      System Summary

      barindex
      Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
      Source: file.exe, 00000000.00000000.1663741570.0000000000D32000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_ebe0d05e-3
      Source: file.exe, 00000000.00000000.1663741570.0000000000D32000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_eca9a327-8
      Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_a5d63ffa-0
      Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_0bc53836-9
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F6056CB577 NtQuerySystemInformation,16_2_000001F6056CB577
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F6056E4C72 NtQuerySystemInformation,16_2_000001F6056E4C72
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CDD5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00CDD5EB
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00CD1201
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CDE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00CDE8F6
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE20460_2_00CE2046
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C780600_2_00C78060
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD82980_2_00CD8298
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CAE4FF0_2_00CAE4FF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA676B0_2_00CA676B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D048730_2_00D04873
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C7CAF00_2_00C7CAF0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C9CAA00_2_00C9CAA0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C8CC390_2_00C8CC39
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA6DD90_2_00CA6DD9
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C791C00_2_00C791C0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C8B1190_2_00C8B119
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C913940_2_00C91394
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C917060_2_00C91706
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C9781B0_2_00C9781B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C919B00_2_00C919B0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C8997D0_2_00C8997D
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C779200_2_00C77920
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C97A4A0_2_00C97A4A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C97CA70_2_00C97CA7
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C91C770_2_00C91C77
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA9EEE0_2_00CA9EEE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CFBE440_2_00CFBE44
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C91F320_2_00C91F32
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F6056CB57716_2_000001F6056CB577
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F6056E4C7216_2_000001F6056E4C72
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F6056E539C16_2_000001F6056E539C
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F6056E4CB216_2_000001F6056E4CB2
      Source: C:\Users\user\Desktop\file.exeCode function: String function: 00C90A30 appears 46 times
      Source: C:\Users\user\Desktop\file.exeCode function: String function: 00C8F9F2 appears 31 times
      Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
      Source: classification engineClassification label: mal72.troj.evad.winEXE@34/34@68/12
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE37B5 GetLastError,FormatMessageW,0_2_00CE37B5
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD10BF AdjustTokenPrivileges,CloseHandle,0_2_00CD10BF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00CD16C3
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00CE51CD
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CDD4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00CDD4DC
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00CE648E
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C742A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00C742A2
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7584:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7520:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7392:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7456:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7296:120:WilError_03
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
      Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: firefox.exe, 0000000D.00000003.1924366879.0000021CE3BE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922717959.0000021CD9260000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890459284.0000021CE3BE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911754472.0000021CE3BE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929531633.0000021CD9254000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
      Source: firefox.exe, 0000000D.00000003.1924366879.0000021CE3BE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890459284.0000021CE3BE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911754472.0000021CE3BE0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
      Source: firefox.exe, 0000000D.00000003.1924366879.0000021CE3BE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890459284.0000021CE3BE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911754472.0000021CE3BE0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
      Source: firefox.exe, 0000000D.00000003.1924366879.0000021CE3BE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890459284.0000021CE3BE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911754472.0000021CE3BE0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
      Source: firefox.exe, 0000000D.00000003.1924366879.0000021CE3BE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890459284.0000021CE3BE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911754472.0000021CE3BE0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
      Source: firefox.exe, 0000000D.00000003.1924366879.0000021CE3BE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890459284.0000021CE3BE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911754472.0000021CE3BE0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
      Source: firefox.exe, 0000000D.00000003.1924366879.0000021CE3BE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890459284.0000021CE3BE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911754472.0000021CE3BE0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
      Source: firefox.exe, 0000000D.00000003.1924366879.0000021CE3BE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890459284.0000021CE3BE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911754472.0000021CE3BE0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
      Source: firefox.exe, 0000000D.00000003.1924366879.0000021CE3BE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890459284.0000021CE3BE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911754472.0000021CE3BE0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
      Source: file.exeReversingLabs: Detection: 47%
      Source: file.exeVirustotal: Detection: 41%
      Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
      Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e9e3fb81-0d0b-4a1e-b8d8-29e002a660ae} 7688 "\\.\pipe\gecko-crash-server-pipe.7688" 21cc8270710 socket
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1320 -parentBuildID 20230927232528 -prefsHandle 2692 -prefMapHandle 1060 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fde0a241-5872-4d7e-a943-4e71d11b0b1b} 7688 "\\.\pipe\gecko-crash-server-pipe.7688" 21cd504ae10 rdd
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1556 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 1540 -prefMapHandle 5028 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {83d56f2c-6efd-41a2-b64b-1bd529b5955a} 7688 "\\.\pipe\gecko-crash-server-pipe.7688" 21cdbe8e710 utility
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e9e3fb81-0d0b-4a1e-b8d8-29e002a660ae} 7688 "\\.\pipe\gecko-crash-server-pipe.7688" 21cc8270710 socketJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1320 -parentBuildID 20230927232528 -prefsHandle 2692 -prefMapHandle 1060 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fde0a241-5872-4d7e-a943-4e71d11b0b1b} 7688 "\\.\pipe\gecko-crash-server-pipe.7688" 21cd504ae10 rddJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1556 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 1540 -prefMapHandle 5028 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {83d56f2c-6efd-41a2-b64b-1bd529b5955a} 7688 "\\.\pipe\gecko-crash-server-pipe.7688" 21cdbe8e710 utilityJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: freebl3.pdb source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000D.00000003.1922717959.0000021CD9260000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929531633.0000021CD9254000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: wininet.pdb source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: avrt.pdb source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: kbdus.pdb source: firefox.exe, 0000000D.00000003.1911586225.0000021CD5989000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: WscApi.pdb source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000D.00000003.1929225773.0000021CD9346000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921957442.0000021CD9346000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 0000000D.00000003.1918778484.0000021CDA4DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928247858.0000021CDA4DA000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
      Source: Binary string: nssckbi.pdb source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dcomp.pdb source: firefox.exe, 0000000D.00000003.1929616529.0000021CD921C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922909788.0000021CD921B000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000D.00000003.1922717959.0000021CD9260000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929531633.0000021CD9254000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: kbdus.pdbGCTL source: firefox.exe, 0000000D.00000003.1911586225.0000021CD5989000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: mscms.pdb source: firefox.exe, 0000000D.00000003.1929616529.0000021CD921C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922909788.0000021CD921B000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: sspicli.pdb source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: urlmon.pdb source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
      Source: Binary string: userenv.pdb source: firefox.exe, 0000000D.00000003.1929616529.0000021CD921C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922909788.0000021CD921B000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: winhttp.pdb source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: msimg32.pdb source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dxgi.pdb source: firefox.exe, 0000000D.00000003.1929616529.0000021CD921C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922909788.0000021CD921B000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: ntasn1.pdb source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: d3d11.pdb source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: srvcli.pdb source: firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmp
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C742DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00C742DE
      Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C90A76 push ecx; ret 0_2_00C90A89
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C75C92 push 00000043h; retf 0_2_00C75C94
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C8F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00C8F98E
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D01C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00D01C41
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-95916
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F6056CB577 rdtsc 16_2_000001F6056CB577
      Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CDDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00CDDBBE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE68EE FindFirstFileW,FindClose,0_2_00CE68EE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00CE698F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CDD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00CDD076
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CDD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00CDD3A9
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00CE9642
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00CE979D
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00CE9B2B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00CE5C97
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C742DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00C742DE
      Source: firefox.exe, 00000011.00000002.2926914097.00000203646A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWhbs
      Source: firefox.exe, 0000000F.00000002.2920801242.000001FDB997A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2920801242.000001FDB99A5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2919260623.000001F604DEA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2927454343.000001F605790000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: firefox.exe, 0000000F.00000002.2927379115.000001FDB9D1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
      Source: firefox.exe, 0000000F.00000002.2928381432.000001FDB9E08000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2920801242.000001FDB99A5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2927454343.000001F605790000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
      Source: firefox.exe, 00000011.00000002.2920614711.00000203642DA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWpZjd
      Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F6056CB577 rdtsc 16_2_000001F6056CB577
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CEEAA2 BlockInput,0_2_00CEEAA2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00CA2622
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C742DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00C742DE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C94CE8 mov eax, dword ptr fs:[00000030h]0_2_00C94CE8
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00CD0B62
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00CA2622
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C9083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00C9083F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C909D5 SetUnhandledExceptionFilter,0_2_00C909D5
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C90C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00C90C21
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00CD1201
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00CB2BA5
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CDB226 SendInput,keybd_event,0_2_00CDB226
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF22DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00CF22DA
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00CD0B62
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00CD1663
      Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
      Source: file.exeBinary or memory string: Shell_TrayWnd
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C90698 cpuid 0_2_00C90698
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE8195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00CE8195
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CCD27A GetUserNameW,0_2_00CCD27A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CABB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_00CABB6F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C742DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00C742DE

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 00000000.00000003.1723619393.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: file.exe PID: 7272, type: MEMORYSTR
      Source: file.exeBinary or memory string: WIN_81
      Source: file.exeBinary or memory string: WIN_XP
      Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
      Source: file.exeBinary or memory string: WIN_XPe
      Source: file.exeBinary or memory string: WIN_VISTA
      Source: file.exeBinary or memory string: WIN_7
      Source: file.exeBinary or memory string: WIN_8

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 00000000.00000003.1723619393.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: file.exe PID: 7272, type: MEMORYSTR
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF1204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00CF1204
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF1806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00CF1806
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire Infrastructure2
      Valid Accounts
      1
      Windows Management Instrumentation
      1
      DLL Side-Loading
      1
      Exploitation for Privilege Escalation
      2
      Disable or Modify Tools
      21
      Input Capture
      2
      System Time Discovery
      Remote Services1
      Archive Collected Data
      2
      Ingress Tool Transfer
      Exfiltration Over Other Network Medium1
      System Shutdown/Reboot
      CredentialsDomainsDefault Accounts1
      Native API
      2
      Valid Accounts
      1
      DLL Side-Loading
      1
      Deobfuscate/Decode Files or Information
      LSASS Memory1
      Account Discovery
      Remote Desktop Protocol21
      Input Capture
      12
      Encrypted Channel
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
      Extra Window Memory Injection
      2
      Obfuscated Files or Information
      Security Account Manager2
      File and Directory Discovery
      SMB/Windows Admin Shares3
      Clipboard Data
      2
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
      Valid Accounts
      1
      DLL Side-Loading
      NTDS16
      System Information Discovery
      Distributed Component Object ModelInput Capture3
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
      Access Token Manipulation
      1
      Extra Window Memory Injection
      LSA Secrets131
      Security Software Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
      Process Injection
      1
      Masquerading
      Cached Domain Credentials1
      Virtualization/Sandbox Evasion
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
      Valid Accounts
      DCSync3
      Process Discovery
      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
      Virtualization/Sandbox Evasion
      Proc Filesystem1
      Application Window Discovery
      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
      Access Token Manipulation
      /etc/passwd and /etc/shadow1
      System Owner/User Discovery
      Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
      IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
      Process Injection
      Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1542975 Sample: file.exe Startdate: 27/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 33 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 216 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.185.174, 443, 49738, 49739 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49740, 49746, 49749 GOOGLEUS United States 19->53 55 12 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      file.exe47%ReversingLabsWin32.Trojan.CredentialFlusher
      file.exe41%VirustotalBrowse
      file.exe100%Joe Sandbox ML
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
      No Antivirus matches
      SourceDetectionScannerLabelLink
      example.org0%VirustotalBrowse
      star-mini.c10r.facebook.com0%VirustotalBrowse
      prod.classify-client.prod.webservices.mozgcp.net0%VirustotalBrowse
      prod.balrog.prod.cloudops.mozgcp.net0%VirustotalBrowse
      twitter.com0%VirustotalBrowse
      prod.detectportal.prod.cloudops.mozgcp.net0%VirustotalBrowse
      services.addons.mozilla.org0%VirustotalBrowse
      dyna.wikimedia.org0%VirustotalBrowse
      SourceDetectionScannerLabelLink
      https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
      https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
      https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
      http://www.mozilla.com00%URL Reputationsafe
      https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
      https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
      https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
      https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
      https://spocs.getpocket.com/spocs0%URL Reputationsafe
      https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
      https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
      https://monitor.firefox.com/breach-details/0%URL Reputationsafe
      https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
      https://xhr.spec.whatwg.org/#sync-warning0%URL Reputationsafe
      https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
      https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
      https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
      https://api.accounts.firefox.com/v10%URL Reputationsafe
      https://ok.ru/0%URL Reputationsafe
      https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc0%URL Reputationsafe
      https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
      https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
      https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
      https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
      https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
      https://bugzilla.mo0%URL Reputationsafe
      https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
      https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
      https://shavar.services.mozilla.com/0%URL Reputationsafe
      https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture0%URL Reputationsafe
      https://spocs.getpocket.com/0%URL Reputationsafe
      https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
      https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
      https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
      https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
      https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
      https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
      https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
      https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
      https://monitor.firefox.com/about0%URL Reputationsafe
      https://account.bellmedia.c0%URL Reputationsafe
      https://login.microsoftonline.com0%URL Reputationsafe
      https://coverage.mozilla.org0%URL Reputationsafe
      http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
      https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-8390%URL Reputationsafe
      https://www.zhihu.com/0%URL Reputationsafe
      https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
      https://blocked.cdn.mozilla.net/0%URL Reputationsafe
      https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored0%URL Reputationsafe
      https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
      http://developer.mozilla.org/en/docs/DOM:element.addEventListener0%URL Reputationsafe
      https://profiler.firefox.com0%URL Reputationsafe
      https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
      https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
      https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
      https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
      https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%URL Reputationsafe
      https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
      https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/0%URL Reputationsafe
      https://monitor.firefox.com/user/preferences0%URL Reputationsafe
      https://screenshots.firefox.com/0%URL Reputationsafe
      https://gpuweb.github.io/gpuweb/0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report0%URL Reputationsafe
      https://www.olx.pl/0%URL Reputationsafe
      https://poczta.interia.pl/mh/?mailto=%s0%URL Reputationsafe
      https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-40%URL Reputationsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      example.org
      93.184.215.14
      truefalseunknown
      star-mini.c10r.facebook.com
      157.240.251.35
      truefalseunknown
      prod.classify-client.prod.webservices.mozgcp.net
      35.190.72.216
      truefalseunknown
      prod.balrog.prod.cloudops.mozgcp.net
      35.244.181.201
      truefalseunknown
      twitter.com
      104.244.42.193
      truefalseunknown
      prod.detectportal.prod.cloudops.mozgcp.net
      34.107.221.82
      truefalseunknown
      services.addons.mozilla.org
      151.101.1.91
      truefalseunknown
      dyna.wikimedia.org
      185.15.59.224
      truefalseunknown
      prod.remote-settings.prod.webservices.mozgcp.net
      34.149.100.209
      truefalse
        unknown
        contile.services.mozilla.com
        34.117.188.166
        truefalse
          unknown
          youtube.com
          142.250.185.174
          truefalse
            unknown
            prod.content-signature-chains.prod.webservices.mozgcp.net
            34.160.144.191
            truefalse
              unknown
              youtube-ui.l.google.com
              142.250.185.142
              truefalse
                unknown
                us-west1.prod.sumo.prod.webservices.mozgcp.net
                34.149.128.2
                truefalse
                  unknown
                  reddit.map.fastly.net
                  151.101.1.140
                  truefalse
                    unknown
                    ipv4only.arpa
                    192.0.0.171
                    truefalse
                      unknown
                      prod.ads.prod.webservices.mozgcp.net
                      34.117.188.166
                      truefalse
                        unknown
                        push.services.mozilla.com
                        34.107.243.93
                        truefalse
                          unknown
                          normandy-cdn.services.mozilla.com
                          35.201.103.21
                          truefalse
                            unknown
                            telemetry-incoming.r53-2.services.mozilla.com
                            34.120.208.123
                            truefalse
                              unknown
                              www.reddit.com
                              unknown
                              unknownfalse
                                unknown
                                spocs.getpocket.com
                                unknown
                                unknownfalse
                                  unknown
                                  content-signature-2.cdn.mozilla.net
                                  unknown
                                  unknownfalse
                                    unknown
                                    support.mozilla.org
                                    unknown
                                    unknownfalse
                                      unknown
                                      firefox.settings.services.mozilla.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        www.youtube.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          www.facebook.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            detectportal.firefox.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              normandy.cdn.mozilla.net
                                              unknown
                                              unknownfalse
                                                unknown
                                                shavar.services.mozilla.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  www.wikipedia.org
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                    https://contile.services.mozilla.com/SELECTfirefox.exe, 0000000D.00000003.1907341842.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931724246.0000021CE01FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752401054.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925593833.0000021CE01C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895452092.0000021CE01BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                        unknown
                                                        https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000010.00000002.2921520697.000001F6051C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2922472668.00000203645C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://datastudio.google.com/embed/reporting/firefox.exe, 0000000D.00000003.1929572455.0000021CD9233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.2922394955.000001FDB9BC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2921520697.000001F6051E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2927382658.0000020364805000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1846076822.0000021CE0047000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853385603.0000021CE0047000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000011.00000002.2922472668.000002036458E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://mozilla.ofirefox.exe, 0000000D.00000003.1776768700.0000021CD960E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881083776.0000021CD960E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867015644.0000021CD960E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.1925805973.0000021CE0186000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1706025628.0000021CD7F77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705894653.0000021CD7F5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705498326.0000021CD7D00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705774989.0000021CD7F3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705606587.0000021CD7F1F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000D.00000003.1753328244.0000021CD99B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920053902.0000021CD93B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1753328244.0000021CD9954000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000D.00000003.1892813192.0000021CE18F5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000D.00000003.1925966168.0000021CDFFB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764708272.0000021CDFFB6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1706025628.0000021CD7F77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705894653.0000021CD7F5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705498326.0000021CD7D00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705774989.0000021CD7F3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1773217807.0000021CD949D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922399692.0000021CD9299000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851049230.0000021CD949D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705606587.0000021CD7F1F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://www.msn.comfirefox.exe, 0000000D.00000003.1900450127.0000021CDAAC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916044912.0000021CDAAC9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1706025628.0000021CD7F77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705894653.0000021CD7F5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705498326.0000021CD7D00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705774989.0000021CD7F3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705606587.0000021CD7F1F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://youtube.com/firefox.exe, 0000000D.00000003.1914614905.0000021CDB7ED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.2922394955.000001FDB9BC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2921520697.000001F6051E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2927382658.0000020364805000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                      unknown
                                                                      https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000D.00000003.1929879498.0000021CE36D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://ok.ru/firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.amazon.com/firefox.exe, 0000000D.00000003.1893303886.0000021CE064C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000D.00000003.1925966168.0000021CDFFB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764708272.0000021CDFFB6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.2922394955.000001FDB9BC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2921520697.000001F6051E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2927382658.0000020364805000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                            unknown
                                                                            https://www.youtube.com/firefox.exe, 0000000D.00000003.1893303886.0000021CE064C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2921520697.000001F60510A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2922472668.000002036450C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000D.00000003.1787220127.0000021CD886C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000D.00000003.1922064463.0000021CD9329000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000010.00000002.2921520697.000001F6051C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2922472668.00000203645C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                http://127.0.0.1:firefox.exe, 0000000D.00000003.1927114884.0000021CDBE8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1786832770.0000021CD9640000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1782406335.0000021CD967B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000D.00000003.1828085982.0000021CD90BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887572308.0000021CD90BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775873583.0000021CD90BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770178654.0000021CD90BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768477287.0000021CD90BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://bugzilla.mofirefox.exe, 0000000D.00000003.1929879498.0000021CE365A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000D.00000003.1753328244.0000021CD99B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920053902.0000021CD93B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                    unknown
                                                                                    https://shavar.services.mozilla.com/firefox.exe, 0000000D.00000003.1922357988.0000021CD92A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000D.00000003.1764708272.0000021CDFFB6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://spocs.getpocket.com/firefox.exe, 0000000D.00000003.1930186467.0000021CE253D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2921520697.000001F605112000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2922472668.0000020364513000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://www.iqiyi.com/firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000D.00000003.1892813192.0000021CE18F5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1773217807.0000021CD947B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852091919.0000021CD90B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899032637.0000021CDB327000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775873583.0000021CD90B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891235140.0000021CE36EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919315554.0000021CDA410000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851423334.0000021CD9451000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846076822.0000021CE0036000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887999446.0000021CD9408000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864361753.0000021CD86C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915368528.0000021CDB327000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900914678.0000021CDAA85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828085982.0000021CD90BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914614905.0000021CDB7D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828085982.0000021CD90DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881230379.0000021CD90F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846651156.0000021CDB9E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842526793.0000021CD8C76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899032637.0000021CDB337000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932702198.0000021CDB7DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832989374.0000021CD86CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1900450127.0000021CDAAC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916044912.0000021CDAAC9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1900450127.0000021CDAAC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916044912.0000021CDAAC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916044912.0000021CDAAC9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-839firefox.exe, 0000000D.00000003.1755529460.0000021CE03F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://www.zhihu.com/firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897504464.0000021CDFF38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914069324.0000021CDFF46000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764708272.0000021CDFF48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1846076822.0000021CE0047000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853385603.0000021CE0047000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000D.00000003.1925966168.0000021CDFFB4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764708272.0000021CDFFB1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896885796.0000021CDFFB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000D.00000003.1892813192.0000021CE1885000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000D.00000003.1925966168.0000021CDFFB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764708272.0000021CDFFB6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://profiler.firefox.comfirefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1708710784.0000021CD7B33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.1897664484.0000021CDBEE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1926610665.0000021CDBEE9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1786832770.0000021CD9640000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1787641710.0000021CD8875000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1787220127.0000021CD886C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1782406335.0000021CD967B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1708710784.0000021CD7B33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000D.00000003.1922064463.0000021CD9329000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.2922394955.000001FDB9BC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2921520697.000001F6051E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2927382658.0000020364805000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.1892813192.0000021CE1898000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752969495.0000021CDA540000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000D.00000003.1922793272.0000021CD923C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890081399.0000021CE3E87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1705606587.0000021CD7F1F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://www.google.com/searchfirefox.exe, 0000000D.00000003.1896885796.0000021CDFFA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1773217807.0000021CD949D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922399692.0000021CD9299000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851049230.0000021CD949D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705606587.0000021CD7F1F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://gpuweb.github.io/gpuweb/firefox.exe, 0000000D.00000003.1892813192.0000021CE18F5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://relay.firefox.com/api/v1/firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://topsites.services.mozilla.com/cid/firefox.exe, 0000000F.00000002.2926551235.000001FDB9C20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2925761107.000001F605200000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2921932286.0000020364360000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://twitter.com/firefox.exe, 0000000D.00000003.1893303886.0000021CE064C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://vk.com/firefox.exe, 0000000D.00000003.1919514729.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928324641.0000021CDA1BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://www.olx.pl/firefox.exe, 0000000D.00000003.1897504464.0000021CDFF38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914069324.0000021CDFF46000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764708272.0000021CDFF48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1193802firefox.exe, 0000000D.00000003.1787220127.0000021CD886C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://poczta.interia.pl/mh/?mailto=%sfirefox.exe, 0000000D.00000003.1708710784.0000021CD7B33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4firefox.exe, 0000000D.00000003.1764708272.0000021CDFFB6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://www.google.com/complete/searchfirefox.exe, 0000000D.00000003.1747472922.0000021CE00A7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            • No. of IPs < 25%
                                                                                                            • 25% < No. of IPs < 50%
                                                                                                            • 50% < No. of IPs < 75%
                                                                                                            • 75% < No. of IPs
                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                            151.101.1.91
                                                                                                            services.addons.mozilla.orgUnited States
                                                                                                            54113FASTLYUSfalse
                                                                                                            34.149.100.209
                                                                                                            prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                            34.107.243.93
                                                                                                            push.services.mozilla.comUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            34.107.221.82
                                                                                                            prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            35.244.181.201
                                                                                                            prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            34.117.188.166
                                                                                                            contile.services.mozilla.comUnited States
                                                                                                            139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                            142.250.185.174
                                                                                                            youtube.comUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            35.201.103.21
                                                                                                            normandy-cdn.services.mozilla.comUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            35.190.72.216
                                                                                                            prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            34.160.144.191
                                                                                                            prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                            34.120.208.123
                                                                                                            telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            IP
                                                                                                            127.0.0.1
                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                            Analysis ID:1542975
                                                                                                            Start date and time:2024-10-27 02:12:06 +02:00
                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                            Overall analysis duration:0h 7m 15s
                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                            Report type:full
                                                                                                            Cookbook file name:default.jbs
                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                            Number of analysed new started processes analysed:22
                                                                                                            Number of new started drivers analysed:0
                                                                                                            Number of existing processes analysed:0
                                                                                                            Number of existing drivers analysed:0
                                                                                                            Number of injected processes analysed:0
                                                                                                            Technologies:
                                                                                                            • HCA enabled
                                                                                                            • EGA enabled
                                                                                                            • AMSI enabled
                                                                                                            Analysis Mode:default
                                                                                                            Analysis stop reason:Timeout
                                                                                                            Sample name:file.exe
                                                                                                            Detection:MAL
                                                                                                            Classification:mal72.troj.evad.winEXE@34/34@68/12
                                                                                                            EGA Information:
                                                                                                            • Successful, ratio: 40%
                                                                                                            HCA Information:
                                                                                                            • Successful, ratio: 95%
                                                                                                            • Number of executed functions: 41
                                                                                                            • Number of non-executed functions: 307
                                                                                                            Cookbook Comments:
                                                                                                            • Found application associated with file extension: .exe
                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                            • Excluded IPs from analysis (whitelisted): 34.208.54.237, 52.13.186.250, 44.231.229.39, 142.250.185.142, 2.22.61.59, 2.22.61.56, 172.217.23.110, 142.250.184.234
                                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                            • Execution Graph export aborted for target firefox.exe, PID 7688 because there are no executed function
                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                            TimeTypeDescription
                                                                                                            20:13:06API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                151.101.1.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                1.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                            twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 104.244.42.129
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 104.244.42.129
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 104.244.42.129
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 104.244.42.65
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 104.244.42.129
                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                            • 104.244.42.193
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 104.244.42.193
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 104.244.42.1
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 104.244.42.1
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 104.244.42.1
                                                                                                                                                                                            star-mini.c10r.facebook.comhttps://link.edgepilot.com/s/e9b35021/KNsrNVGwOUukNjaKm_560w?u=https://publicidadnicaragua.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 157.240.0.35
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 157.240.253.35
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 157.240.0.35
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 157.240.253.35
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 157.240.251.35
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 157.240.0.35
                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                            • 157.240.0.35
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 157.240.252.35
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 157.240.251.35
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 157.240.251.35
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            FASTLYUShttps://link.edgepilot.com/s/e9b35021/KNsrNVGwOUukNjaKm_560w?u=https://publicidadnicaragua.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 151.101.194.137
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                            GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                            ATGS-MMD-ASUSla.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 48.70.9.8
                                                                                                                                                                                            la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 33.116.222.61
                                                                                                                                                                                            la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 56.137.166.170
                                                                                                                                                                                            la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 48.192.213.242
                                                                                                                                                                                            la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 33.22.199.153
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            ATGS-MMD-ASUSla.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 48.70.9.8
                                                                                                                                                                                            la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 33.116.222.61
                                                                                                                                                                                            la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 56.137.166.170
                                                                                                                                                                                            la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 48.192.213.242
                                                                                                                                                                                            la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 33.22.199.153
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7813
                                                                                                                                                                                                                                    Entropy (8bit):5.183339172896362
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:djMXOo7cbhbVbTbfbRbObtbyEl7nMrIJA6WnSrDtTUd/SkDran:dYTcNhnzFSJsr7BnSrDhUd/8n
                                                                                                                                                                                                                                    MD5:FEB087505964EEC1E22CC5EEA85152D9
                                                                                                                                                                                                                                    SHA1:4E8E9C9541F17FA758328EEF59EBCF74AF1128BA
                                                                                                                                                                                                                                    SHA-256:EA6B3593110A8210A177CB27CF42021D76AE3CBE6A1101C898521F370DE32FEB
                                                                                                                                                                                                                                    SHA-512:597D772B2658E8CF5FA220135E59B51262517F02D9FCFF5DAD54D35C583D90F9BAAEDF071F932FE4179E395A1E0AEC8A3EABAC8EA3D5D1DBC07787AB1AD0E9BC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:{"type":"uninstall","id":"5949e2ad-d4bf-4154-8303-ee11df99a20c","creationDate":"2024-10-27T01:53:20.765Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7813
                                                                                                                                                                                                                                    Entropy (8bit):5.183339172896362
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:djMXOo7cbhbVbTbfbRbObtbyEl7nMrIJA6WnSrDtTUd/SkDran:dYTcNhnzFSJsr7BnSrDhUd/8n
                                                                                                                                                                                                                                    MD5:FEB087505964EEC1E22CC5EEA85152D9
                                                                                                                                                                                                                                    SHA1:4E8E9C9541F17FA758328EEF59EBCF74AF1128BA
                                                                                                                                                                                                                                    SHA-256:EA6B3593110A8210A177CB27CF42021D76AE3CBE6A1101C898521F370DE32FEB
                                                                                                                                                                                                                                    SHA-512:597D772B2658E8CF5FA220135E59B51262517F02D9FCFF5DAD54D35C583D90F9BAAEDF071F932FE4179E395A1E0AEC8A3EABAC8EA3D5D1DBC07787AB1AD0E9BC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:{"type":"uninstall","id":"5949e2ad-d4bf-4154-8303-ee11df99a20c","creationDate":"2024-10-27T01:53:20.765Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                    Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                    MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                    SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                    SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                    SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):453023
                                                                                                                                                                                                                                    Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                    MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                    SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                    SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                    SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3621
                                                                                                                                                                                                                                    Entropy (8bit):4.92384722383293
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNNEh:8S+OfJQPUFpOdwNIOdYVjvYcXaNLJo8P
                                                                                                                                                                                                                                    MD5:8A0BAD2D47296B8B77EF18557DF9BD78
                                                                                                                                                                                                                                    SHA1:305B66994C604094983217536B0FA82F74F662B4
                                                                                                                                                                                                                                    SHA-256:F3F8C8909983F7AF2298ED8CBAD2BE370119B988FBCF56C28D8DC6B93E47E106
                                                                                                                                                                                                                                    SHA-512:925DC1A4DA69D01B10CCD2716933A31B43F48212C183ACE31605728BADB03BADEAA695B07DD7EA5BB4CE7ED59FE060796F05AD1A3BE63F07D8FA7B6D5B45F4AC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3621
                                                                                                                                                                                                                                    Entropy (8bit):4.92384722383293
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNNEh:8S+OfJQPUFpOdwNIOdYVjvYcXaNLJo8P
                                                                                                                                                                                                                                    MD5:8A0BAD2D47296B8B77EF18557DF9BD78
                                                                                                                                                                                                                                    SHA1:305B66994C604094983217536B0FA82F74F662B4
                                                                                                                                                                                                                                    SHA-256:F3F8C8909983F7AF2298ED8CBAD2BE370119B988FBCF56C28D8DC6B93E47E106
                                                                                                                                                                                                                                    SHA-512:925DC1A4DA69D01B10CCD2716933A31B43F48212C183ACE31605728BADB03BADEAA695B07DD7EA5BB4CE7ED59FE060796F05AD1A3BE63F07D8FA7B6D5B45F4AC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5312
                                                                                                                                                                                                                                    Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                    MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                    SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                    SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                    SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5312
                                                                                                                                                                                                                                    Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                    MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                    SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                    SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                    SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                                    Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                    MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                    SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                    SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                    SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                                    Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                    MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                    SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                    SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                    SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):262144
                                                                                                                                                                                                                                    Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                                    MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                                    SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                                    SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                                    SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):36830
                                                                                                                                                                                                                                    Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                    MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                    SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                    SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                    SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):36830
                                                                                                                                                                                                                                    Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                    MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                    SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                    SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                    SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1021904
                                                                                                                                                                                                                                    Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                    MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                    SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                    SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                    SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1021904
                                                                                                                                                                                                                                    Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                    MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                    SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                    SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                    SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                    Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                    MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                    SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                    SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                    SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                    Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                    MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                    SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                    SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                    SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):98304
                                                                                                                                                                                                                                    Entropy (8bit):0.07333858257979299
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zki:DLhesh7Owd4+ji
                                                                                                                                                                                                                                    MD5:FD71C07F9A6DBBA6CDAC2D624A08BA19
                                                                                                                                                                                                                                    SHA1:A55FEFCC4E6879669BFE6018D5F868002E85928F
                                                                                                                                                                                                                                    SHA-256:1E7273547CFD55847C559F1D9FADE712888D66FFB65EB6A00889DEAF86C44E23
                                                                                                                                                                                                                                    SHA-512:0562415D00AC3048E1B676B75A081C94A49CD08B228D5FEA2EB9D4E965F890C4AE195804DE563F69FFBB99CC8D7B65EB1FFC18A1405E82439DF323EEB6DBE888
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                    Entropy (8bit):0.035699946889726504
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:GtlstFpA5m5eN8HY1lstFpA5m5eNklD89//alEl:GtWtwN84WtwNkZ89XuM
                                                                                                                                                                                                                                    MD5:CF8E0B5EE777B9E31014DAA185DF1EF7
                                                                                                                                                                                                                                    SHA1:FF7229E565CBB37DE8030B3B991DE40F83677386
                                                                                                                                                                                                                                    SHA-256:F8459EC2734C2B5DD3A8C4DE2556A7149A317159C779D6CA6159356391844652
                                                                                                                                                                                                                                    SHA-512:640EB270B53E252ACF2DDC6FA013E2D28E59B04D1F22BA47B659C2712D02ABE5ADD3713FE59C22F6E4E94420EA45E8C5E948EBDDE9CF723518BF5A2952A2300A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..-.....................~.;..<.b].....Y..I.G..!..-.....................~.;..<.b].....Y..I.G..!........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):32824
                                                                                                                                                                                                                                    Entropy (8bit):0.03998118428817617
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Ol1EpxNI4TwH4wl8rEXsxdwhml8XW3R2:K2SHrl8dMhm93w
                                                                                                                                                                                                                                    MD5:99F6D64C2E5F1170AACBA00DD3A819DA
                                                                                                                                                                                                                                    SHA1:6D81A0A4B361AC5B934C4E374FF4E2AF603DBB62
                                                                                                                                                                                                                                    SHA-256:112E6D7619C6588760B3EED6E8A7856831F6E3C3DE42C62EA870ABD73F95BB58
                                                                                                                                                                                                                                    SHA-512:9971BF48457FA71C9A87AB03D4EAB6454569DAE1129486A45193504B0E07404C0CD306C21F5757C2900C374EE9CCFAEBE257C6C7D97BA457744385BFE88ACCFF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:7....-..........].....Yb..pt...........].....Y.;.~b.<.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):13254
                                                                                                                                                                                                                                    Entropy (8bit):5.494001104187165
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:YnaRtLYbBp6Qhj4qyaaXN6KNCNJb5RfGNBw8dtSl:VeeqPWulcwq0
                                                                                                                                                                                                                                    MD5:284BDB000978F8EECA63B6A292922B86
                                                                                                                                                                                                                                    SHA1:3515BCFA547621D9739776E67A515E32BF6FBDE6
                                                                                                                                                                                                                                    SHA-256:F2A182A2599B9C5187547E03D9312740A19FEDB6E5BE5F0E436B865ADE30BE9C
                                                                                                                                                                                                                                    SHA-512:5821146D3A1A4EB022FC05583F72D914CC8DB94BCD7A2DB948E54ACEF8E5905EAB1275B4425CC03068B0815E8FC415CA134C0A60EB25148E29F5A9438422F9A2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729993971);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729993971);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729993971);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172999
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):13254
                                                                                                                                                                                                                                    Entropy (8bit):5.494001104187165
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:YnaRtLYbBp6Qhj4qyaaXN6KNCNJb5RfGNBw8dtSl:VeeqPWulcwq0
                                                                                                                                                                                                                                    MD5:284BDB000978F8EECA63B6A292922B86
                                                                                                                                                                                                                                    SHA1:3515BCFA547621D9739776E67A515E32BF6FBDE6
                                                                                                                                                                                                                                    SHA-256:F2A182A2599B9C5187547E03D9312740A19FEDB6E5BE5F0E436B865ADE30BE9C
                                                                                                                                                                                                                                    SHA-512:5821146D3A1A4EB022FC05583F72D914CC8DB94BCD7A2DB948E54ACEF8E5905EAB1275B4425CC03068B0815E8FC415CA134C0A60EB25148E29F5A9438422F9A2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729993971);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729993971);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729993971);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172999
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                                                    Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                                    MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                                    SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                                    SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                                    SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                    Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                    MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                    SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                    SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                    SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                    Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                    MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                    SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                    SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                    SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1572
                                                                                                                                                                                                                                    Entropy (8bit):6.3372372242302415
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:v+USUGlcAxSjLXnIg6J/pnxQwRlscT5sKt07U3eHVQj6THamhujJlOsIomNVr0ay:GUpOx2YnRfsU3eHTH4JlIquR4
                                                                                                                                                                                                                                    MD5:0D9EBAB3997E568BAF3B2A240D175726
                                                                                                                                                                                                                                    SHA1:D7E680BC2F649A4CB3431C62ED946B9F54E70E2C
                                                                                                                                                                                                                                    SHA-256:D8B02B6C5B24FE3EA46CF80323DEEB889C6E09D1AC499CF333A00FB9B207A84F
                                                                                                                                                                                                                                    SHA-512:F3B678DA0892E06DCD2F5840AA07CDF6F34260A866D13389A71F35E5F003F12FF724371D37C3B79E16C71FB3229D2549920E2E36B2833AE9868F36A34D71E883
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{a0956618-1d38-4560-bbd8-ab6896f9f7d8}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729993977624,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758...dth":116....eight":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...5,"startTim..P40594...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...47114,"originA....
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1572
                                                                                                                                                                                                                                    Entropy (8bit):6.3372372242302415
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:v+USUGlcAxSjLXnIg6J/pnxQwRlscT5sKt07U3eHVQj6THamhujJlOsIomNVr0ay:GUpOx2YnRfsU3eHTH4JlIquR4
                                                                                                                                                                                                                                    MD5:0D9EBAB3997E568BAF3B2A240D175726
                                                                                                                                                                                                                                    SHA1:D7E680BC2F649A4CB3431C62ED946B9F54E70E2C
                                                                                                                                                                                                                                    SHA-256:D8B02B6C5B24FE3EA46CF80323DEEB889C6E09D1AC499CF333A00FB9B207A84F
                                                                                                                                                                                                                                    SHA-512:F3B678DA0892E06DCD2F5840AA07CDF6F34260A866D13389A71F35E5F003F12FF724371D37C3B79E16C71FB3229D2549920E2E36B2833AE9868F36A34D71E883
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{a0956618-1d38-4560-bbd8-ab6896f9f7d8}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729993977624,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758...dth":116....eight":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...5,"startTim..P40594...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...47114,"originA....
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1572
                                                                                                                                                                                                                                    Entropy (8bit):6.3372372242302415
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:v+USUGlcAxSjLXnIg6J/pnxQwRlscT5sKt07U3eHVQj6THamhujJlOsIomNVr0ay:GUpOx2YnRfsU3eHTH4JlIquR4
                                                                                                                                                                                                                                    MD5:0D9EBAB3997E568BAF3B2A240D175726
                                                                                                                                                                                                                                    SHA1:D7E680BC2F649A4CB3431C62ED946B9F54E70E2C
                                                                                                                                                                                                                                    SHA-256:D8B02B6C5B24FE3EA46CF80323DEEB889C6E09D1AC499CF333A00FB9B207A84F
                                                                                                                                                                                                                                    SHA-512:F3B678DA0892E06DCD2F5840AA07CDF6F34260A866D13389A71F35E5F003F12FF724371D37C3B79E16C71FB3229D2549920E2E36B2833AE9868F36A34D71E883
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{a0956618-1d38-4560-bbd8-ab6896f9f7d8}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729993977624,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758...dth":116....eight":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...5,"startTim..P40594...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...47114,"originA....
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4096
                                                                                                                                                                                                                                    Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                    MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                    SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                    SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                    SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4537
                                                                                                                                                                                                                                    Entropy (8bit):5.034101531007739
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:YrSAYrw6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:ycUyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                    MD5:C138D6A78B283E912EED1CD51D981084
                                                                                                                                                                                                                                    SHA1:8BF93219696EB21C514A7B34A9CAB45CA4F3F31D
                                                                                                                                                                                                                                    SHA-256:04831DA32333EF0BFFAF6A744264274520608D4119304E8230316941528160E5
                                                                                                                                                                                                                                    SHA-512:6CD89A03FEF997D9CC31C615B8687D4A9A2B42CA2929A40F9438643CF1A452F10801B852DCB5E80AC34C57186ADFD03DF32A1C35A718221BAD0949218F1EE665
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-27T01:52:40.768Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4537
                                                                                                                                                                                                                                    Entropy (8bit):5.034101531007739
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:YrSAYrw6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:ycUyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                    MD5:C138D6A78B283E912EED1CD51D981084
                                                                                                                                                                                                                                    SHA1:8BF93219696EB21C514A7B34A9CAB45CA4F3F31D
                                                                                                                                                                                                                                    SHA-256:04831DA32333EF0BFFAF6A744264274520608D4119304E8230316941528160E5
                                                                                                                                                                                                                                    SHA-512:6CD89A03FEF997D9CC31C615B8687D4A9A2B42CA2929A40F9438643CF1A452F10801B852DCB5E80AC34C57186ADFD03DF32A1C35A718221BAD0949218F1EE665
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-27T01:52:40.768Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Entropy (8bit):6.584679170743758
                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                    File name:file.exe
                                                                                                                                                                                                                                    File size:919'552 bytes
                                                                                                                                                                                                                                    MD5:085a2d34bb54fb4307229313b154231a
                                                                                                                                                                                                                                    SHA1:92f875b6f66a2391ce5cd4a7ec771811b97b4349
                                                                                                                                                                                                                                    SHA256:3f8ba298be141ece1ab099ad1383eb19f597be3e7823ff603b8cad470258f38f
                                                                                                                                                                                                                                    SHA512:13fb89798c73540a23ea0964f47f0cf3fafde33e0e1a826f9cfcf96bbdae957db2512d0dd3af3250a7fcad144a2eeffdad7b85f8764dce55a7cd9dd2a986e0de
                                                                                                                                                                                                                                    SSDEEP:12288:GqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/TP:GqDEvCTbMWu7rQYlBQcBiT6rprG8abP
                                                                                                                                                                                                                                    TLSH:76159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                    File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                    Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                    Entrypoint:0x420577
                                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                    Time Stamp:0x671D8411 [Sun Oct 27 00:06:41 2024 UTC]
                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                    OS Version Major:5
                                                                                                                                                                                                                                    OS Version Minor:1
                                                                                                                                                                                                                                    File Version Major:5
                                                                                                                                                                                                                                    File Version Minor:1
                                                                                                                                                                                                                                    Subsystem Version Major:5
                                                                                                                                                                                                                                    Subsystem Version Minor:1
                                                                                                                                                                                                                                    Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                    call 00007FBCBC637D53h
                                                                                                                                                                                                                                    jmp 00007FBCBC63765Fh
                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                    call 00007FBCBC63783Dh
                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                    mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                    call 00007FBCBC63780Ah
                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                    mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                    and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                    and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                    mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                    add eax, 04h
                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                    call 00007FBCBC63A3FDh
                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                                    lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                    call 00007FBCBC63A448h
                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                    call 00007FBCBC63A431h
                                                                                                                                                                                                                                    test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                    Programming Language:
                                                                                                                                                                                                                                    • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                    • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                    .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                    .rsrc0xd40000x9c280x9e0095e104d1262c3568684a64bbe4a554e0False0.31578817246835444data5.373775132327272IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                    RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                    RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                    RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                    RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                    RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                    RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                    RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                    RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                    RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                    RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                    RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                    RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                    RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                    RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                    RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                    RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                    RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                    RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                    RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                    RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                                                    RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                    RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                    RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                    RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                    RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                    RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                    WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                    VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                    WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                    COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                    MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                    WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                    PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                    IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                    USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                    UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                    KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                    USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                    GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                    COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                    ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                    SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                    ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                    OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                    EnglishGreat Britain
                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:02.834646940 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:02.834738970 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:02.837385893 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:02.846182108 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:02.846203089 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:03.476694107 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:03.476819992 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:03.485603094 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:03.485618114 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:03.485728025 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:03.485966921 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:03.486032009 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.154635906 CEST49738443192.168.2.4142.250.185.174
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.154711008 CEST44349738142.250.185.174192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.154936075 CEST49738443192.168.2.4142.250.185.174
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.157077074 CEST49738443192.168.2.4142.250.185.174
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.157114029 CEST44349738142.250.185.174192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.353107929 CEST49739443192.168.2.4142.250.185.174
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.353158951 CEST44349739142.250.185.174192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.356817007 CEST49739443192.168.2.4142.250.185.174
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.359250069 CEST49739443192.168.2.4142.250.185.174
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.359268904 CEST44349739142.250.185.174192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.368622065 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.374044895 CEST804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.385931969 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.386115074 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.391458035 CEST804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.739120007 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.739219904 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.740456104 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.746493101 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.746510029 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.774645090 CEST49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.774673939 CEST4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.792691946 CEST49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.793433905 CEST49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.793462992 CEST4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.972510099 CEST804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.016525984 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.018352032 CEST44349738142.250.185.174192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.018445969 CEST49738443192.168.2.4142.250.185.174
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.019357920 CEST44349738142.250.185.174192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.019437075 CEST49738443192.168.2.4142.250.185.174
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.178340912 CEST49738443192.168.2.4142.250.185.174
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.178399086 CEST44349738142.250.185.174192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.178503990 CEST49738443192.168.2.4142.250.185.174
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.179219007 CEST44349738142.250.185.174192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.179348946 CEST49738443192.168.2.4142.250.185.174
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.196202040 CEST49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.196274042 CEST4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.197640896 CEST49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.199656010 CEST49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.199696064 CEST4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.215336084 CEST44349739142.250.185.174192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.217185020 CEST49739443192.168.2.4142.250.185.174
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.218847036 CEST44349739142.250.185.174192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.220798016 CEST49739443192.168.2.4142.250.185.174
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.226572037 CEST49739443192.168.2.4142.250.185.174
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.226583004 CEST44349739142.250.185.174192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.226712942 CEST49739443192.168.2.4142.250.185.174
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.226851940 CEST44349739142.250.185.174192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.227133989 CEST49745443192.168.2.4142.250.185.174
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.227155924 CEST44349745142.250.185.174192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.232886076 CEST49739443192.168.2.4142.250.185.174
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.232928038 CEST49745443192.168.2.4142.250.185.174
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.234961033 CEST49745443192.168.2.4142.250.185.174
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.234977007 CEST44349745142.250.185.174192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.236195087 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.241791010 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.241885900 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.242168903 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.247608900 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.315268040 CEST49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.315304041 CEST4434974734.160.144.191192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.315661907 CEST49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.315867901 CEST49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.315886021 CEST4434974734.160.144.191192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.369041920 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.369153023 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.375685930 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.375708103 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.375813961 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.375998974 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.376255989 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.376323938 CEST4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.376327038 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.376485109 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.378433943 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.378467083 CEST4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.407529116 CEST4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.407545090 CEST4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.407620907 CEST49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.411999941 CEST49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.412014961 CEST4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.412619114 CEST4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.415590048 CEST49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.415695906 CEST49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.415791988 CEST4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.415858984 CEST49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.463728905 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.469577074 CEST804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.480266094 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.625447035 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.630873919 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.631011963 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.631337881 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.636801004 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.827817917 CEST4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.834764004 CEST49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.849150896 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.850946903 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.854089022 CEST49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.854113102 CEST4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.854242086 CEST49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.854779959 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.854823112 CEST4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.854852915 CEST4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.855920076 CEST49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.855998039 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.856611967 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.858025074 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.858052969 CEST4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.858217955 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.935595989 CEST4434974734.160.144.191192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.938565016 CEST49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.942734957 CEST49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.942749023 CEST4434974734.160.144.191192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.943146944 CEST4434974734.160.144.191192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.945699930 CEST49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.945847034 CEST49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.945882082 CEST4434974734.160.144.191192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.946361065 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.946402073 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.946465015 CEST49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.946485996 CEST49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.946711063 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.946891069 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.946907997 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.991580963 CEST4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.992260933 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.000483036 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.000513077 CEST4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.000543118 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.001092911 CEST4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.001359940 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.093867064 CEST44349745142.250.185.174192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.094543934 CEST49745443192.168.2.4142.250.185.174
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.096401930 CEST44349745142.250.185.174192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.115010977 CEST49745443192.168.2.4142.250.185.174
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.155350924 CEST49745443192.168.2.4142.250.185.174
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.162121058 CEST49745443192.168.2.4142.250.185.174
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.162137985 CEST44349745142.250.185.174192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.162218094 CEST49745443192.168.2.4142.250.185.174
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.162806034 CEST44349745142.250.185.174192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.175442934 CEST49745443192.168.2.4142.250.185.174
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.219926119 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.276278973 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.481331110 CEST4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.483115911 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.524569035 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.524595976 CEST4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.524640083 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.525202990 CEST4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.526916981 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.593048096 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.593210936 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.595753908 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.595762014 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.596509933 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.598304987 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.598398924 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.598655939 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.599524975 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.820926905 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.821011066 CEST4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.822423935 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.823473930 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.824954987 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.824986935 CEST4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.835572004 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:08.092891932 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:08.122905016 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:08.724674940 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:08.733886957 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:08.733967066 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:08.734019995 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:08.734040022 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:08.734049082 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:08.734077930 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:08.734097958 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:08.734224081 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:08.743664980 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:08.851371050 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:08.909622908 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.075885057 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.078177929 CEST49757443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.078258038 CEST4434975734.107.243.93192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.078917027 CEST49757443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.080893993 CEST49757443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.080929041 CEST4434975734.107.243.93192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.126604080 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.213728905 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.213794947 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.351190090 CEST4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.351281881 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.356364012 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.356384039 CEST4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.356508970 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.356590986 CEST4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.356967926 CEST49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.356978893 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.357059956 CEST4434975834.117.188.166192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.357145071 CEST49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.358603954 CEST49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.358639956 CEST4434975834.117.188.166192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.695838928 CEST4434975734.107.243.93192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.695930958 CEST49757443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.700598001 CEST49757443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.700623035 CEST4434975734.107.243.93192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.700664997 CEST49757443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.701067924 CEST4434975734.107.243.93192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.701131105 CEST49757443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.986828089 CEST4434975834.117.188.166192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.987945080 CEST49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.993159056 CEST49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.993211985 CEST4434975834.117.188.166192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.993319035 CEST49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.993513107 CEST4434975834.117.188.166192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:09.993583918 CEST49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:12.939500093 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:12.945014000 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:12.959465981 CEST49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:12.959498882 CEST4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:12.959969997 CEST49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:12.961450100 CEST49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:12.961467981 CEST4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:12.988080978 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:12.993458986 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.034080982 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.034146070 CEST4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.034501076 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.035877943 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.035914898 CEST4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.036282063 CEST49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.036294937 CEST4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.036421061 CEST49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.036562920 CEST49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.036576986 CEST4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.063558102 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.108813047 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.111339092 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.177917004 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.368659973 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.374228954 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.492633104 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.543231964 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.598242044 CEST4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.598351002 CEST49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.602931976 CEST49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.602958918 CEST4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.603038073 CEST49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.603302956 CEST4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.604980946 CEST49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.660229921 CEST4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.660315037 CEST49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.662889957 CEST49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.662909031 CEST4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.663253069 CEST4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.665535927 CEST49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.665611029 CEST49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.665745974 CEST4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.665858984 CEST49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.687643051 CEST4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.687725067 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.691816092 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.691843987 CEST4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.691888094 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.692105055 CEST4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.693114996 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:17.732120991 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:17.737567902 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:17.754147053 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:17.754215002 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:17.754652977 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:17.756695032 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:17.756724119 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:17.855593920 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:17.909043074 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.016123056 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.016191959 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.016427994 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.016463041 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.018315077 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.018414974 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.018477917 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.018498898 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.018603086 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.018620014 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.373116970 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.375979900 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.382060051 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.382096052 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.382169008 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.382610083 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.382688046 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.635889053 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.637327909 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.642457008 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.642632008 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.646155119 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.646182060 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.646603107 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.649513006 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.649538994 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.649950027 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.653085947 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.653208971 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.653306961 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.653383970 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.653512001 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.653578997 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.653604984 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.653755903 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.035126925 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.040724039 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.149554968 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.152178049 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.152260065 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.153606892 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.155175924 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.155586004 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.155627966 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.158842087 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.200397015 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.238462925 CEST49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.238548040 CEST4434977234.107.243.93192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.240674973 CEST49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.241974115 CEST49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.242014885 CEST4434977234.107.243.93192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.273135900 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.322858095 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.602055073 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.607713938 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.728933096 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.776005983 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.782258987 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.786531925 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.856421947 CEST4434977234.107.243.93192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.859590054 CEST49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.889786005 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.889852047 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.889934063 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.890081882 CEST49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.890130043 CEST4434977234.107.243.93192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.890160084 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.890180111 CEST49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.890338898 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.890678883 CEST4434977234.107.243.93192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.891041040 CEST49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:22.858486891 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:22.864084005 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:22.982022047 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:23.025839090 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:23.080859900 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:23.086476088 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:23.205259085 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:23.248594999 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.098917961 CEST49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.098953962 CEST4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.101130962 CEST49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.101304054 CEST49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.101315022 CEST4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.103733063 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.103816986 CEST4434977434.149.100.209192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.106703043 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.106954098 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.106991053 CEST4434977434.149.100.209192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.108138084 CEST49775443192.168.2.435.190.72.216
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.108165979 CEST4434977535.190.72.216192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.109707117 CEST49775443192.168.2.435.190.72.216
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.111170053 CEST49775443192.168.2.435.190.72.216
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.111200094 CEST4434977535.190.72.216192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.113915920 CEST49776443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.113993883 CEST44349776151.101.1.91192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.137934923 CEST49776443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.151834965 CEST49776443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.151885033 CEST44349776151.101.1.91192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.152322054 CEST49777443192.168.2.435.201.103.21
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.152358055 CEST4434977735.201.103.21192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.164360046 CEST49777443192.168.2.435.201.103.21
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.165844917 CEST49777443192.168.2.435.201.103.21
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.165860891 CEST4434977735.201.103.21192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.718255997 CEST4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.718350887 CEST49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.722934008 CEST49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.722945929 CEST4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.723289967 CEST4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.725879908 CEST4434977535.190.72.216192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.725984097 CEST49775443192.168.2.435.190.72.216
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.727539062 CEST49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.727739096 CEST4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.727794886 CEST49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.727818966 CEST4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.729197979 CEST4434977434.149.100.209192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.731069088 CEST49775443192.168.2.435.190.72.216
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.731084108 CEST4434977535.190.72.216192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.731162071 CEST49775443192.168.2.435.190.72.216
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.731275082 CEST4434977535.190.72.216192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.732012033 CEST49775443192.168.2.435.190.72.216
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.732287884 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.734560013 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.734570980 CEST4434977434.149.100.209192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.734827042 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.735063076 CEST4434977434.149.100.209192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.737386942 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.737483978 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.737587929 CEST4434977434.149.100.209192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.738357067 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.740267038 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.767729998 CEST44349776151.101.1.91192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.767750978 CEST44349776151.101.1.91192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.767821074 CEST49776443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.770302057 CEST49776443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.770330906 CEST44349776151.101.1.91192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.770734072 CEST44349776151.101.1.91192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.773495913 CEST49776443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.773597002 CEST49776443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.773690939 CEST44349776151.101.1.91192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.775779009 CEST4434977735.201.103.21192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.775791883 CEST4434977735.201.103.21192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.779663086 CEST49776443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.779700994 CEST49776443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.779717922 CEST49777443192.168.2.435.201.103.21
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.782619953 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.782670021 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.783535957 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.783839941 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.783869028 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.785609007 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.785638094 CEST4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.785878897 CEST49777443192.168.2.435.201.103.21
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.785885096 CEST4434977735.201.103.21192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.785959959 CEST49777443192.168.2.435.201.103.21
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.786014080 CEST4434977735.201.103.21192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.786053896 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.786279917 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.786293983 CEST4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.787118912 CEST49777443192.168.2.435.201.103.21
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.789855003 CEST49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.789884090 CEST4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.794929981 CEST49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.795121908 CEST49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.795136929 CEST4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.800750971 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.800815105 CEST4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.800934076 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.801048994 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.801074982 CEST4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.858259916 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.863486052 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.868892908 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.901940107 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.935353994 CEST4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.935422897 CEST49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.987186909 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.033540964 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.401226044 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.401442051 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.404738903 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.404762983 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.405111074 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.407807112 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.407903910 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.408024073 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.408086061 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.408087015 CEST4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.408168077 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.410278082 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.410285950 CEST4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.410986900 CEST4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.411420107 CEST4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.413835049 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.413907051 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.414040089 CEST4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.414055109 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.414068937 CEST49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.416429043 CEST49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.416439056 CEST4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.416769028 CEST4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.417295933 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.419380903 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.419955015 CEST49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.420021057 CEST49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.420391083 CEST4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.422218084 CEST49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.424765110 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.434433937 CEST4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.434513092 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.436820984 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.436841965 CEST4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.437592030 CEST4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.438931942 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.438997984 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.439213991 CEST4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.439273119 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.439580917 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.543703079 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.546701908 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.552234888 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.588316917 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.671251059 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.719928026 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.931233883 CEST49783443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.931355000 CEST4434978334.107.243.93192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.931626081 CEST49783443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.933137894 CEST49783443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.933187008 CEST4434978334.107.243.93192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:33.556662083 CEST4434978334.107.243.93192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:33.556751966 CEST49783443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:33.561372042 CEST49783443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:33.561398029 CEST4434978334.107.243.93192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:33.561444044 CEST49783443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:33.561681032 CEST4434978334.107.243.93192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:33.562675953 CEST49783443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:33.564249992 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:33.569628954 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:33.687309027 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:33.690526962 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:33.695996046 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:33.738370895 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:33.814167976 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:33.860749006 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:43.694207907 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:43.699923992 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:43.825706959 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:43.831392050 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:53.575309038 CEST49784443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:53.575361013 CEST4434978434.107.243.93192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:53.575988054 CEST49784443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:53.578152895 CEST49784443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:53.578171968 CEST4434978434.107.243.93192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:53.719754934 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:53.725466967 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:53.835495949 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:53.841032982 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:54.191788912 CEST4434978434.107.243.93192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:54.191968918 CEST49784443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:54.197591066 CEST49784443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:54.197603941 CEST4434978434.107.243.93192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:54.197731972 CEST49784443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:54.197810888 CEST4434978434.107.243.93192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:54.198738098 CEST49784443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:54.201560974 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:54.207070112 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:54.325315952 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:54.328710079 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:54.334197998 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:54.367774963 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:54.452861071 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:54.499433994 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.258882999 CEST49807443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.258975983 CEST4434980734.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.259021997 CEST49808443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.259124994 CEST4434980834.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.259124994 CEST49809443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.259164095 CEST4434980934.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.259365082 CEST49809443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.259371996 CEST49807443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.259377003 CEST49808443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.259507895 CEST49807443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.259529114 CEST4434980734.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.259644032 CEST49809443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.259660959 CEST4434980934.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.259742975 CEST49808443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.259769917 CEST4434980834.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.870536089 CEST4434980834.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.870738983 CEST49808443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.873982906 CEST49808443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.873991013 CEST4434980834.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.874305964 CEST4434980834.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.876396894 CEST49808443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.876483917 CEST4434980934.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.876543999 CEST49808443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.876591921 CEST4434980834.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.879236937 CEST49808443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.879261017 CEST49809443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.882363081 CEST49809443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.882378101 CEST4434980934.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.882885933 CEST4434980934.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.883519888 CEST4434980734.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.883702040 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.884315014 CEST49807443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.886571884 CEST49807443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.886590004 CEST4434980734.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.886923075 CEST4434980734.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.888454914 CEST49809443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.888580084 CEST49809443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.888659000 CEST4434980934.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.889134884 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.889184952 CEST49809443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.889533997 CEST49807443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.889619112 CEST49807443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.889718056 CEST4434980734.120.208.123192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.890381098 CEST49807443192.168.2.434.120.208.123
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:02.007220984 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:02.030921936 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:02.036343098 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:02.048511028 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:02.155149937 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:02.198044062 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:09.178474903 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:09.183837891 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:09.301920891 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:09.305277109 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:09.310740948 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:09.354079008 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:09.429400921 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:09.469887018 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:19.315738916 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:19.321012020 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:19.431982994 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:19.437273979 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:29.330413103 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:29.336088896 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:29.446409941 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:29.451874018 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:34.230959892 CEST49990443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:34.230997086 CEST4434999034.107.243.93192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:34.231293917 CEST49990443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:34.233460903 CEST49990443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:34.233473063 CEST4434999034.107.243.93192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:34.860690117 CEST4434999034.107.243.93192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:34.860935926 CEST49990443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:34.867805004 CEST49990443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:34.867810011 CEST4434999034.107.243.93192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:34.867961884 CEST49990443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:34.868006945 CEST4434999034.107.243.93192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:34.869847059 CEST49990443192.168.2.434.107.243.93
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:34.871947050 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:34.877417088 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:34.995337963 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:34.999676943 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:35.005445004 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:35.047446966 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:35.124382019 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:35.179107904 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:45.006700993 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:45.144875050 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:45.173747063 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:45.173780918 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:55.173746109 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:55.179372072 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:55.189150095 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:55.194694996 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:15:05.185201883 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:15:05.191744089 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:15:05.200826883 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                    Oct 27, 2024 02:15:05.206242085 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:02.835306883 CEST5246553192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:02.843461990 CEST53524651.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:02.845309019 CEST6215053192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:02.853322029 CEST53621501.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.142709017 CEST6522253192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.150248051 CEST53652221.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.154938936 CEST6315753192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.162012100 CEST53631571.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.164050102 CEST6458453192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.171372890 CEST53645841.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.315361023 CEST6418953192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.324099064 CEST6478353192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.331446886 CEST53647831.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.342128038 CEST5685353192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.349720955 CEST53568531.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.726561069 CEST6180953192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.734544992 CEST53618091.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.739793062 CEST5732153192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.747153044 CEST53573211.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.751394033 CEST5728753192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.758959055 CEST53572871.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.775419950 CEST5713653192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.783139944 CEST53571361.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.805751085 CEST6410453192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.813127041 CEST53641041.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.187139988 CEST6247653192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.194417000 CEST53624761.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.196737051 CEST5094553192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.201567888 CEST5954153192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.204360008 CEST53509451.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.205985069 CEST6509253192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.208765030 CEST53595411.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.210738897 CEST6145753192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.214782000 CEST53650921.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.216254950 CEST6055053192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.218179941 CEST53614571.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.306323051 CEST5276653192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.314234018 CEST53527661.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.315525055 CEST5004153192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.322987080 CEST53500411.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.324290037 CEST5700153192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.331537008 CEST53570011.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.529658079 CEST6357153192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.570869923 CEST53612001.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:08.508872986 CEST6450453192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:08.735920906 CEST53645041.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:08.737119913 CEST5137853192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:08.745352030 CEST53513781.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:08.745801926 CEST5060053192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:08.753695965 CEST53506001.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:12.959803104 CEST6450153192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:12.960618019 CEST6444353192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:12.966886044 CEST53645011.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:12.967845917 CEST53644431.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:12.969171047 CEST6049053192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:12.977540970 CEST53604901.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:12.979212999 CEST6325953192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.015561104 CEST53632591.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.016208887 CEST6290053192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.024276018 CEST53629001.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.025398016 CEST6056553192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.026585102 CEST5025953192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.032505035 CEST53605651.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.034329891 CEST5659453192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.035026073 CEST53502591.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.041619062 CEST53565941.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.044028997 CEST5316853192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.052154064 CEST53531681.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.017529011 CEST5346353192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.025711060 CEST53534631.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.242484093 CEST6354153192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.249932051 CEST53635411.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.088668108 CEST4974353192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.088953972 CEST6090253192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.088954926 CEST5388553192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.095885038 CEST53497431.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.096057892 CEST53609021.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.096584082 CEST6118653192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.096810102 CEST53538851.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.096813917 CEST5526853192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.097320080 CEST5512453192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.103976011 CEST53552681.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.104422092 CEST5635053192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.104536057 CEST53611861.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.104913950 CEST6322953192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.105124950 CEST53551241.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.105443001 CEST5774253192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.111741066 CEST53563501.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.112221003 CEST5457653192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.112564087 CEST53632291.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.112833023 CEST53577421.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.112994909 CEST5415653192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.119636059 CEST53545761.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.120069027 CEST53541561.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.120187044 CEST5662353192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.120578051 CEST6466453192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.127995014 CEST53646641.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.128288984 CEST53566231.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.128462076 CEST4999553192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.128752947 CEST6221353192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.136105061 CEST53499951.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.136205912 CEST53622131.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.098613977 CEST5877753192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.106275082 CEST53587771.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.113032103 CEST6185253192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.115814924 CEST5302753192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.118773937 CEST6420753192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.121371031 CEST53618521.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.124450922 CEST53530271.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.126583099 CEST53642071.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.141515017 CEST5212253192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.143887043 CEST5892553192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.149574041 CEST53521221.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.151192904 CEST53589251.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.177109957 CEST5528353192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.184824944 CEST53552831.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.932041883 CEST6227353192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.939770937 CEST53622731.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:53.573872089 CEST5794053192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:53.581989050 CEST53579401.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:53.585674047 CEST6476053192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:53.592938900 CEST53647601.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:54.202470064 CEST6481053192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:54.209743977 CEST53648101.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.258135080 CEST5380553192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.265443087 CEST53538051.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.883501053 CEST5000753192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:34.218991041 CEST5336853192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:34.226847887 CEST53533681.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:34.230689049 CEST6417053192.168.2.41.1.1.1
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:34.237997055 CEST53641701.1.1.1192.168.2.4
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:34.872134924 CEST5708053192.168.2.41.1.1.1
                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:02.835306883 CEST192.168.2.41.1.1.10xb248Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:02.845309019 CEST192.168.2.41.1.1.10x7d54Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.142709017 CEST192.168.2.41.1.1.10x4cb6Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.154938936 CEST192.168.2.41.1.1.10xa879Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.164050102 CEST192.168.2.41.1.1.10xae4cStandard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.315361023 CEST192.168.2.41.1.1.10xdac1Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.324099064 CEST192.168.2.41.1.1.10x2e5aStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.342128038 CEST192.168.2.41.1.1.10x7b2fStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.726561069 CEST192.168.2.41.1.1.10x233dStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.739793062 CEST192.168.2.41.1.1.10xe8fcStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.751394033 CEST192.168.2.41.1.1.10x15ffStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.775419950 CEST192.168.2.41.1.1.10x16cfStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.805751085 CEST192.168.2.41.1.1.10x2685Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.187139988 CEST192.168.2.41.1.1.10x717dStandard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.196737051 CEST192.168.2.41.1.1.10x5692Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.201567888 CEST192.168.2.41.1.1.10x2f90Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.205985069 CEST192.168.2.41.1.1.10x877dStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.210738897 CEST192.168.2.41.1.1.10xcf67Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.216254950 CEST192.168.2.41.1.1.10x1cc5Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.306323051 CEST192.168.2.41.1.1.10xaeb6Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.315525055 CEST192.168.2.41.1.1.10xf616Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.324290037 CEST192.168.2.41.1.1.10x7486Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.529658079 CEST192.168.2.41.1.1.10x95feStandard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:08.508872986 CEST192.168.2.41.1.1.10x3957Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:08.737119913 CEST192.168.2.41.1.1.10x2e65Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:08.745801926 CEST192.168.2.41.1.1.10xcb64Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:12.959803104 CEST192.168.2.41.1.1.10xab3aStandard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:12.960618019 CEST192.168.2.41.1.1.10xbf04Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:12.969171047 CEST192.168.2.41.1.1.10x6151Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:12.979212999 CEST192.168.2.41.1.1.10x3b7cStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.016208887 CEST192.168.2.41.1.1.10xb53bStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.025398016 CEST192.168.2.41.1.1.10x338dStandard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.026585102 CEST192.168.2.41.1.1.10x6fb8Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.034329891 CEST192.168.2.41.1.1.10x763cStandard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.044028997 CEST192.168.2.41.1.1.10x78e2Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:18.017529011 CEST192.168.2.41.1.1.10x8d86Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.242484093 CEST192.168.2.41.1.1.10xc529Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.088668108 CEST192.168.2.41.1.1.10x4f83Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.088953972 CEST192.168.2.41.1.1.10x2229Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.088954926 CEST192.168.2.41.1.1.10xd9edStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.096584082 CEST192.168.2.41.1.1.10x147eStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.096813917 CEST192.168.2.41.1.1.10x1672Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.097320080 CEST192.168.2.41.1.1.10x17e5Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.104422092 CEST192.168.2.41.1.1.10x3e6aStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.104913950 CEST192.168.2.41.1.1.10xcd4fStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.105443001 CEST192.168.2.41.1.1.10x3591Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.112221003 CEST192.168.2.41.1.1.10xe925Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.112994909 CEST192.168.2.41.1.1.10xa99cStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.120187044 CEST192.168.2.41.1.1.10x9d74Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.120578051 CEST192.168.2.41.1.1.10x6f9dStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.128462076 CEST192.168.2.41.1.1.10x90cdStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.128752947 CEST192.168.2.41.1.1.10xb3adStandard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.098613977 CEST192.168.2.41.1.1.10xc07cStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.113032103 CEST192.168.2.41.1.1.10x54f5Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.115814924 CEST192.168.2.41.1.1.10x5644Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.118773937 CEST192.168.2.41.1.1.10x80cfStandard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.141515017 CEST192.168.2.41.1.1.10x5de6Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.143887043 CEST192.168.2.41.1.1.10x933dStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.177109957 CEST192.168.2.41.1.1.10x1e74Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.932041883 CEST192.168.2.41.1.1.10x2569Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:53.573872089 CEST192.168.2.41.1.1.10x8355Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:53.585674047 CEST192.168.2.41.1.1.10x4f41Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:54.202470064 CEST192.168.2.41.1.1.10x1b49Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.258135080 CEST192.168.2.41.1.1.10x11b1Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.883501053 CEST192.168.2.41.1.1.10xa911Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:34.218991041 CEST192.168.2.41.1.1.10x2d80Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:34.230689049 CEST192.168.2.41.1.1.10xb7b6Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:34.872134924 CEST192.168.2.41.1.1.10x6bd0Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:02.806282997 CEST1.1.1.1192.168.2.40xd99dNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:02.843461990 CEST1.1.1.1192.168.2.40xb248No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.150248051 CEST1.1.1.1192.168.2.40x4cb6No error (0)youtube.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.162012100 CEST1.1.1.1192.168.2.40xa879No error (0)youtube.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.171372890 CEST1.1.1.1192.168.2.40xae4cNo error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.322734118 CEST1.1.1.1192.168.2.40xdac1No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.322734118 CEST1.1.1.1192.168.2.40xdac1No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.331446886 CEST1.1.1.1192.168.2.40x2e5aNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.349720955 CEST1.1.1.1192.168.2.40x7b2fNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.734544992 CEST1.1.1.1192.168.2.40x233dNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.747153044 CEST1.1.1.1192.168.2.40xe8fcNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.773266077 CEST1.1.1.1192.168.2.40xcdefNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.773266077 CEST1.1.1.1192.168.2.40xcdefNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.783139944 CEST1.1.1.1192.168.2.40x16cfNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.194417000 CEST1.1.1.1192.168.2.40x717dNo error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.194417000 CEST1.1.1.1192.168.2.40x717dNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.204360008 CEST1.1.1.1192.168.2.40x5692No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.208765030 CEST1.1.1.1192.168.2.40x2f90No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.218179941 CEST1.1.1.1192.168.2.40xcf67No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.218179941 CEST1.1.1.1192.168.2.40xcf67No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.223511934 CEST1.1.1.1192.168.2.40x1cc5No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.223511934 CEST1.1.1.1192.168.2.40x1cc5No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.314234018 CEST1.1.1.1192.168.2.40xaeb6No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.314234018 CEST1.1.1.1192.168.2.40xaeb6No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.314234018 CEST1.1.1.1192.168.2.40xaeb6No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.322987080 CEST1.1.1.1192.168.2.40xf616No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.331537008 CEST1.1.1.1192.168.2.40x7486No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.537964106 CEST1.1.1.1192.168.2.40x95feNo error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:08.735920906 CEST1.1.1.1192.168.2.40x3957No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:08.745352030 CEST1.1.1.1192.168.2.40x2e65No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:12.948040962 CEST1.1.1.1192.168.2.40x78ecNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:12.966886044 CEST1.1.1.1192.168.2.40xab3aNo error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:12.966886044 CEST1.1.1.1192.168.2.40xab3aNo error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:12.966886044 CEST1.1.1.1192.168.2.40xab3aNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:12.967845917 CEST1.1.1.1192.168.2.40xbf04No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.015561104 CEST1.1.1.1192.168.2.40x3b7cNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.032505035 CEST1.1.1.1192.168.2.40x338dNo error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.032505035 CEST1.1.1.1192.168.2.40x338dNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.033001900 CEST1.1.1.1192.168.2.40x7bcbNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.033001900 CEST1.1.1.1192.168.2.40x7bcbNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.041619062 CEST1.1.1.1192.168.2.40x763cNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:17.752264977 CEST1.1.1.1192.168.2.40xd508No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.095885038 CEST1.1.1.1192.168.2.40x4f83No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.095885038 CEST1.1.1.1192.168.2.40x4f83No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.096057892 CEST1.1.1.1192.168.2.40x2229No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.096057892 CEST1.1.1.1192.168.2.40x2229No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.096057892 CEST1.1.1.1192.168.2.40x2229No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.096057892 CEST1.1.1.1192.168.2.40x2229No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.096057892 CEST1.1.1.1192.168.2.40x2229No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.096057892 CEST1.1.1.1192.168.2.40x2229No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.096057892 CEST1.1.1.1192.168.2.40x2229No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.096057892 CEST1.1.1.1192.168.2.40x2229No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.096057892 CEST1.1.1.1192.168.2.40x2229No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.096057892 CEST1.1.1.1192.168.2.40x2229No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.096057892 CEST1.1.1.1192.168.2.40x2229No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.096057892 CEST1.1.1.1192.168.2.40x2229No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.096057892 CEST1.1.1.1192.168.2.40x2229No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.096057892 CEST1.1.1.1192.168.2.40x2229No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.096057892 CEST1.1.1.1192.168.2.40x2229No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.096057892 CEST1.1.1.1192.168.2.40x2229No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.096057892 CEST1.1.1.1192.168.2.40x2229No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.096810102 CEST1.1.1.1192.168.2.40xd9edNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.096810102 CEST1.1.1.1192.168.2.40xd9edNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.103976011 CEST1.1.1.1192.168.2.40x1672No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.103976011 CEST1.1.1.1192.168.2.40x1672No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.103976011 CEST1.1.1.1192.168.2.40x1672No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.103976011 CEST1.1.1.1192.168.2.40x1672No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.103976011 CEST1.1.1.1192.168.2.40x1672No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.103976011 CEST1.1.1.1192.168.2.40x1672No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.103976011 CEST1.1.1.1192.168.2.40x1672No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.103976011 CEST1.1.1.1192.168.2.40x1672No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.103976011 CEST1.1.1.1192.168.2.40x1672No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.103976011 CEST1.1.1.1192.168.2.40x1672No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.103976011 CEST1.1.1.1192.168.2.40x1672No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.103976011 CEST1.1.1.1192.168.2.40x1672No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.103976011 CEST1.1.1.1192.168.2.40x1672No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.103976011 CEST1.1.1.1192.168.2.40x1672No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.103976011 CEST1.1.1.1192.168.2.40x1672No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.103976011 CEST1.1.1.1192.168.2.40x1672No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.104536057 CEST1.1.1.1192.168.2.40x147eNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.105124950 CEST1.1.1.1192.168.2.40x17e5No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.111741066 CEST1.1.1.1192.168.2.40x3e6aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.111741066 CEST1.1.1.1192.168.2.40x3e6aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.111741066 CEST1.1.1.1192.168.2.40x3e6aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.111741066 CEST1.1.1.1192.168.2.40x3e6aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.112564087 CEST1.1.1.1192.168.2.40xcd4fNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.112833023 CEST1.1.1.1192.168.2.40x3591No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.119636059 CEST1.1.1.1192.168.2.40xe925No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.119636059 CEST1.1.1.1192.168.2.40xe925No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.119636059 CEST1.1.1.1192.168.2.40xe925No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.119636059 CEST1.1.1.1192.168.2.40xe925No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.119636059 CEST1.1.1.1192.168.2.40xe925No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.120069027 CEST1.1.1.1192.168.2.40xa99cNo error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.127995014 CEST1.1.1.1192.168.2.40x6f9dNo error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.128288984 CEST1.1.1.1192.168.2.40x9d74No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.128288984 CEST1.1.1.1192.168.2.40x9d74No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.128288984 CEST1.1.1.1192.168.2.40x9d74No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:26.128288984 CEST1.1.1.1192.168.2.40x9d74No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.105833054 CEST1.1.1.1192.168.2.40x31bbNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.105833054 CEST1.1.1.1192.168.2.40x31bbNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.106275082 CEST1.1.1.1192.168.2.40xc07cNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.106275082 CEST1.1.1.1192.168.2.40xc07cNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.106275082 CEST1.1.1.1192.168.2.40xc07cNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.106275082 CEST1.1.1.1192.168.2.40xc07cNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.124450922 CEST1.1.1.1192.168.2.40x5644No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.124450922 CEST1.1.1.1192.168.2.40x5644No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.124450922 CEST1.1.1.1192.168.2.40x5644No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.124450922 CEST1.1.1.1192.168.2.40x5644No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.126583099 CEST1.1.1.1192.168.2.40x80cfNo error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.126583099 CEST1.1.1.1192.168.2.40x80cfNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.151192904 CEST1.1.1.1192.168.2.40x933dNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.464003086 CEST1.1.1.1192.168.2.40x3f09No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.464003086 CEST1.1.1.1192.168.2.40x3f09No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:53.581989050 CEST1.1.1.1192.168.2.40x8355No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:54.209743977 CEST1.1.1.1192.168.2.40x1b49No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.254290104 CEST1.1.1.1192.168.2.40xf282No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.890626907 CEST1.1.1.1192.168.2.40xa911No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.890626907 CEST1.1.1.1192.168.2.40xa911No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:34.226847887 CEST1.1.1.1192.168.2.40x2d80No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:34.879837036 CEST1.1.1.1192.168.2.40x6bd0No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:34.879837036 CEST1.1.1.1192.168.2.40x6bd0No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    • detectportal.firefox.com
                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    0192.168.2.44974034.107.221.82807688C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.386115074 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:05.972510099 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                    Age: 37728
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    1192.168.2.44974634.107.221.82807688C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.242168903 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.849150896 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                    Age: 41593
                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                    Data Ascii: success


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    2192.168.2.44974934.107.221.82807688C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:06.631337881 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.219926119 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                    Age: 37730
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:07.822423935 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:08.122905016 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:08.724674940 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:08.851371050 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                    Age: 37731
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:12.988080978 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.111339092 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                    Age: 37736
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:17.732120991 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:17.855593920 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                    Age: 37740
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.149554968 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.273135900 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                    Age: 37744
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:22.858486891 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:22.982022047 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                    Age: 37745
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.734827042 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.858259916 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                    Age: 37754
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.419380903 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.543703079 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                    Age: 37755
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:33.564249992 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:33.687309027 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                    Age: 37756
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:43.694207907 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:53.719754934 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:54.201560974 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:54.325315952 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                    Age: 37777
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:01.883702040 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:02.007220984 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                    Age: 37784
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:09.178474903 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:09.301920891 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                    Age: 37792
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:19.315738916 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:29.330413103 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:34.871947050 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:34.995337963 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                    Age: 37817
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:45.006700993 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:55.189150095 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    Oct 27, 2024 02:15:05.200826883 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    3192.168.2.44975534.107.221.82807688C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:08.734224081 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Cache-Control: no-cache


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    4192.168.2.44975634.107.221.82807688C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:12.939500093 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.063558102 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                    Age: 41600
                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.368659973 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:13.492633104 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                    Age: 41600
                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.035126925 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.158842087 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                    Age: 41608
                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.602055073 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:21.728933096 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                    Age: 41608
                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:23.080859900 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:23.205259085 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                    Age: 41610
                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.863486052 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:31.987186909 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                    Age: 41618
                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.546701908 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:32.671251059 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                    Age: 41619
                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:33.690526962 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:33.814167976 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                    Age: 41620
                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:43.825706959 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:53.835495949 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:54.328710079 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Oct 27, 2024 02:13:54.452861071 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                    Age: 41641
                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:02.030921936 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:02.155149937 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                    Age: 41649
                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:09.305277109 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:09.429400921 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                    Age: 41656
                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:19.431982994 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:29.446409941 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:34.999676943 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:35.124382019 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                    Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                    Age: 41682
                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:45.144875050 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    Oct 27, 2024 02:14:55.173746109 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    Oct 27, 2024 02:15:05.185201883 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                    Start time:20:12:56
                                                                                                                                                                                                                                    Start date:26/10/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                    Imagebase:0xc70000
                                                                                                                                                                                                                                    File size:919'552 bytes
                                                                                                                                                                                                                                    MD5 hash:085A2D34BB54FB4307229313B154231A
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialFlusher, Description: Yara detected Credential Flusher, Source: 00000000.00000003.1723619393.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                                                    Start time:20:12:56
                                                                                                                                                                                                                                    Start date:26/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                    Imagebase:0x7d0000
                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                    Start time:20:12:56
                                                                                                                                                                                                                                    Start date:26/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                    Start time:20:12:58
                                                                                                                                                                                                                                    Start date:26/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                    Imagebase:0x7d0000
                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                                    Start time:20:12:58
                                                                                                                                                                                                                                    Start date:26/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                                                    Start time:20:12:58
                                                                                                                                                                                                                                    Start date:26/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                    Imagebase:0x7d0000
                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                                    Start time:20:12:58
                                                                                                                                                                                                                                    Start date:26/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                    Start time:20:12:58
                                                                                                                                                                                                                                    Start date:26/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                    Imagebase:0x7d0000
                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                                                    Start time:20:12:58
                                                                                                                                                                                                                                    Start date:26/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                                    Start time:20:12:58
                                                                                                                                                                                                                                    Start date:26/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                    Imagebase:0x7d0000
                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                                                    Start time:20:12:58
                                                                                                                                                                                                                                    Start date:26/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                                    Start time:20:12:59
                                                                                                                                                                                                                                    Start date:26/10/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                                                    Start time:20:12:59
                                                                                                                                                                                                                                    Start date:26/10/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                                                    Start time:20:12:59
                                                                                                                                                                                                                                    Start date:26/10/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:15
                                                                                                                                                                                                                                    Start time:20:12:59
                                                                                                                                                                                                                                    Start date:26/10/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e9e3fb81-0d0b-4a1e-b8d8-29e002a660ae} 7688 "\\.\pipe\gecko-crash-server-pipe.7688" 21cc8270710 socket
                                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                                                    Start time:20:13:02
                                                                                                                                                                                                                                    Start date:26/10/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1320 -parentBuildID 20230927232528 -prefsHandle 2692 -prefMapHandle 1060 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fde0a241-5872-4d7e-a943-4e71d11b0b1b} 7688 "\\.\pipe\gecko-crash-server-pipe.7688" 21cd504ae10 rdd
                                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:17
                                                                                                                                                                                                                                    Start time:20:13:12
                                                                                                                                                                                                                                    Start date:26/10/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1556 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 1540 -prefMapHandle 5028 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {83d56f2c-6efd-41a2-b64b-1bd529b5955a} 7688 "\\.\pipe\gecko-crash-server-pipe.7688" 21cdbe8e710 utility
                                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:2.1%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                      Signature Coverage:4.2%
                                                                                                                                                                                                                                      Total number of Nodes:1601
                                                                                                                                                                                                                                      Total number of Limit Nodes:73
                                                                                                                                                                                                                                      execution_graph 94987 c76a26 94990 c8fddb 94987->94990 94989 c76a33 94993 c8fde0 94990->94993 94992 c8fdfa 94992->94989 94993->94992 94995 c8fdfc 94993->94995 95000 c9ea0c 94993->95000 95007 c94ead 7 API calls 2 library calls 94993->95007 94999 c9066d 94995->94999 95008 c932a4 RaiseException 94995->95008 94997 c9068a 94997->94989 95009 c932a4 RaiseException 94999->95009 95005 ca3820 __dosmaperr 95000->95005 95001 ca385e 95011 c9f2d9 20 API calls __dosmaperr 95001->95011 95003 ca3849 RtlAllocateHeap 95004 ca385c 95003->95004 95003->95005 95004->94993 95005->95001 95005->95003 95010 c94ead 7 API calls 2 library calls 95005->95010 95007->94993 95008->94999 95009->94997 95010->95005 95011->95004 95012 c7dee5 95015 c7b710 95012->95015 95016 c7b72b 95015->95016 95017 cc00f8 95016->95017 95018 cc0146 95016->95018 95043 c7b750 95016->95043 95021 cc0102 95017->95021 95023 cc010f 95017->95023 95017->95043 95094 cf58a2 348 API calls 2 library calls 95018->95094 95092 cf5d33 348 API calls 95021->95092 95041 c7ba20 95023->95041 95093 cf61d0 348 API calls 2 library calls 95023->95093 95026 c8d336 40 API calls 95026->95043 95029 cc03d9 95029->95029 95031 c7ba4e 95033 cc0322 95107 cf5c0c 82 API calls 95033->95107 95040 c7bbe0 40 API calls 95040->95043 95041->95031 95108 ce359c 82 API calls __wsopen_s 95041->95108 95043->95026 95043->95031 95043->95033 95043->95040 95043->95041 95046 c7ec40 95043->95046 95070 c8a01b 95043->95070 95084 c7a81b 41 API calls 95043->95084 95085 c8d2f0 40 API calls 95043->95085 95086 c90242 5 API calls __Init_thread_wait 95043->95086 95087 c8edcd 22 API calls 95043->95087 95088 c900a3 29 API calls __onexit 95043->95088 95089 c901f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95043->95089 95090 c8ee53 82 API calls 95043->95090 95091 c8e5ca 348 API calls 95043->95091 95095 c7aceb 95043->95095 95105 ccf6bf 23 API calls 95043->95105 95106 c7a8c7 22 API calls __fread_nolock 95043->95106 95067 c7ec76 ISource 95046->95067 95047 c900a3 29 API calls pre_c_initialization 95047->95067 95048 c8fddb 22 API calls 95048->95067 95049 c7fef7 95063 c7ed9d ISource 95049->95063 95112 c7a8c7 22 API calls __fread_nolock 95049->95112 95052 cc4600 95052->95063 95111 c7a8c7 22 API calls __fread_nolock 95052->95111 95053 cc4b0b 95114 ce359c 82 API calls __wsopen_s 95053->95114 95057 c7a8c7 22 API calls 95057->95067 95060 c90242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95060->95067 95061 c7fbe3 95061->95063 95064 cc4bdc 95061->95064 95069 c7f3ae ISource 95061->95069 95062 c7a961 22 API calls 95062->95067 95063->95043 95115 ce359c 82 API calls __wsopen_s 95064->95115 95066 cc4beb 95116 ce359c 82 API calls __wsopen_s 95066->95116 95067->95047 95067->95048 95067->95049 95067->95052 95067->95053 95067->95057 95067->95060 95067->95061 95067->95062 95067->95063 95067->95066 95068 c901f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95067->95068 95067->95069 95109 c801e0 348 API calls 2 library calls 95067->95109 95110 c806a0 41 API calls ISource 95067->95110 95068->95067 95069->95063 95113 ce359c 82 API calls __wsopen_s 95069->95113 95071 c8a11a 95070->95071 95075 c8a060 95070->95075 95117 c763eb 22 API calls 95071->95117 95073 c8a186 95119 c8a836 22 API calls 95073->95119 95074 c7ec40 348 API calls 95074->95075 95075->95071 95075->95073 95075->95074 95076 c8a16b 95075->95076 95083 c7b567 39 API calls 95075->95083 95080 c8a175 95076->95080 95120 ce359c 82 API calls __wsopen_s 95076->95120 95077 c8a124 95077->95076 95118 c76a50 22 API calls 95077->95118 95080->95043 95081 cc7908 95083->95075 95084->95043 95085->95043 95086->95043 95087->95043 95088->95043 95089->95043 95090->95043 95091->95043 95092->95023 95093->95041 95094->95043 95096 c7acf9 95095->95096 95104 c7ad2a ISource 95095->95104 95097 c7ad55 95096->95097 95099 c7ad01 ISource 95096->95099 95097->95104 95121 c7a8c7 22 API calls __fread_nolock 95097->95121 95100 cbfa48 95099->95100 95101 c7ad21 95099->95101 95099->95104 95100->95104 95122 c8ce17 22 API calls ISource 95100->95122 95102 cbfa3a VariantClear 95101->95102 95101->95104 95102->95104 95104->95043 95105->95043 95106->95043 95107->95041 95108->95029 95109->95067 95110->95067 95111->95063 95112->95063 95113->95063 95114->95063 95115->95066 95116->95063 95117->95077 95118->95076 95119->95080 95120->95081 95121->95104 95122->95104 95123 c71044 95128 c710f3 95123->95128 95125 c7104a 95164 c900a3 29 API calls __onexit 95125->95164 95127 c71054 95165 c71398 95128->95165 95132 c7116a 95175 c7a961 95132->95175 95135 c7a961 22 API calls 95136 c7117e 95135->95136 95137 c7a961 22 API calls 95136->95137 95138 c71188 95137->95138 95139 c7a961 22 API calls 95138->95139 95140 c711c6 95139->95140 95141 c7a961 22 API calls 95140->95141 95142 c71292 95141->95142 95180 c7171c 95142->95180 95146 c712c4 95147 c7a961 22 API calls 95146->95147 95148 c712ce 95147->95148 95201 c81940 95148->95201 95150 c712f9 95211 c71aab 95150->95211 95152 c71315 95153 c71325 GetStdHandle 95152->95153 95154 cb2485 95153->95154 95156 c7137a 95153->95156 95155 cb248e 95154->95155 95154->95156 95157 c8fddb 22 API calls 95155->95157 95158 c71387 OleInitialize 95156->95158 95159 cb2495 95157->95159 95158->95125 95218 ce011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95159->95218 95161 cb249e 95219 ce0944 CreateThread 95161->95219 95163 cb24aa CloseHandle 95163->95156 95164->95127 95220 c713f1 95165->95220 95168 c713f1 22 API calls 95169 c713d0 95168->95169 95170 c7a961 22 API calls 95169->95170 95171 c713dc 95170->95171 95227 c76b57 95171->95227 95173 c71129 95174 c71bc3 6 API calls 95173->95174 95174->95132 95176 c8fe0b 22 API calls 95175->95176 95177 c7a976 95176->95177 95178 c8fddb 22 API calls 95177->95178 95179 c71174 95178->95179 95179->95135 95181 c7a961 22 API calls 95180->95181 95182 c7172c 95181->95182 95183 c7a961 22 API calls 95182->95183 95184 c71734 95183->95184 95185 c7a961 22 API calls 95184->95185 95186 c7174f 95185->95186 95187 c8fddb 22 API calls 95186->95187 95188 c7129c 95187->95188 95189 c71b4a 95188->95189 95190 c71b58 95189->95190 95191 c7a961 22 API calls 95190->95191 95192 c71b63 95191->95192 95193 c7a961 22 API calls 95192->95193 95194 c71b6e 95193->95194 95195 c7a961 22 API calls 95194->95195 95196 c71b79 95195->95196 95197 c7a961 22 API calls 95196->95197 95198 c71b84 95197->95198 95199 c8fddb 22 API calls 95198->95199 95200 c71b96 RegisterWindowMessageW 95199->95200 95200->95146 95202 c81981 95201->95202 95204 c8195d 95201->95204 95263 c90242 5 API calls __Init_thread_wait 95202->95263 95205 c8196e 95204->95205 95265 c90242 5 API calls __Init_thread_wait 95204->95265 95205->95150 95206 c8198b 95206->95204 95264 c901f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95206->95264 95208 c88727 95208->95205 95266 c901f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95208->95266 95212 cb272d 95211->95212 95213 c71abb 95211->95213 95267 ce3209 23 API calls 95212->95267 95214 c8fddb 22 API calls 95213->95214 95216 c71ac3 95214->95216 95216->95152 95217 cb2738 95218->95161 95219->95163 95268 ce092a 28 API calls 95219->95268 95221 c7a961 22 API calls 95220->95221 95222 c713fc 95221->95222 95223 c7a961 22 API calls 95222->95223 95224 c71404 95223->95224 95225 c7a961 22 API calls 95224->95225 95226 c713c6 95225->95226 95226->95168 95228 c76b67 _wcslen 95227->95228 95229 cb4ba1 95227->95229 95232 c76ba2 95228->95232 95233 c76b7d 95228->95233 95250 c793b2 95229->95250 95231 cb4baa 95231->95231 95234 c8fddb 22 API calls 95232->95234 95239 c76f34 22 API calls 95233->95239 95236 c76bae 95234->95236 95240 c8fe0b 95236->95240 95237 c76b85 __fread_nolock 95237->95173 95239->95237 95242 c8fddb 95240->95242 95241 c9ea0c ___std_exception_copy 21 API calls 95241->95242 95242->95241 95243 c8fdfa 95242->95243 95247 c8fdfc 95242->95247 95254 c94ead 7 API calls 2 library calls 95242->95254 95243->95237 95245 c9066d 95256 c932a4 RaiseException 95245->95256 95247->95245 95255 c932a4 RaiseException 95247->95255 95248 c9068a 95248->95237 95251 c793c0 95250->95251 95252 c793c9 __fread_nolock 95250->95252 95251->95252 95257 c7aec9 95251->95257 95252->95231 95252->95252 95254->95242 95255->95245 95256->95248 95258 c7aedc 95257->95258 95259 c7aed9 __fread_nolock 95257->95259 95260 c8fddb 22 API calls 95258->95260 95259->95252 95261 c7aee7 95260->95261 95262 c8fe0b 22 API calls 95261->95262 95262->95259 95263->95206 95264->95204 95265->95208 95266->95205 95267->95217 95269 c72de3 95270 c72df0 __wsopen_s 95269->95270 95271 cb2c2b ___scrt_fastfail 95270->95271 95272 c72e09 95270->95272 95275 cb2c47 GetOpenFileNameW 95271->95275 95285 c73aa2 95272->95285 95277 cb2c96 95275->95277 95279 c76b57 22 API calls 95277->95279 95281 cb2cab 95279->95281 95281->95281 95282 c72e27 95313 c744a8 95282->95313 95342 cb1f50 95285->95342 95288 c73ace 95290 c76b57 22 API calls 95288->95290 95289 c73ae9 95348 c7a6c3 95289->95348 95292 c73ada 95290->95292 95344 c737a0 95292->95344 95295 c72da5 95296 cb1f50 __wsopen_s 95295->95296 95297 c72db2 GetLongPathNameW 95296->95297 95298 c76b57 22 API calls 95297->95298 95299 c72dda 95298->95299 95300 c73598 95299->95300 95301 c7a961 22 API calls 95300->95301 95302 c735aa 95301->95302 95303 c73aa2 23 API calls 95302->95303 95304 c735b5 95303->95304 95305 c735c0 95304->95305 95309 cb32eb 95304->95309 95354 c7515f 95305->95354 95311 cb330d 95309->95311 95366 c8ce60 41 API calls 95309->95366 95312 c735df 95312->95282 95367 c74ecb 95313->95367 95316 cb3833 95389 ce2cf9 95316->95389 95317 c74ecb 94 API calls 95320 c744e1 95317->95320 95319 cb3848 95321 cb3869 95319->95321 95322 cb384c 95319->95322 95320->95316 95323 c744e9 95320->95323 95325 c8fe0b 22 API calls 95321->95325 95416 c74f39 95322->95416 95326 c744f5 95323->95326 95327 cb3854 95323->95327 95335 cb38ae 95325->95335 95415 c7940c 136 API calls 2 library calls 95326->95415 95422 cdda5a 82 API calls 95327->95422 95330 cb3862 95330->95321 95331 c72e31 95332 c74f39 68 API calls 95336 cb3a5f 95332->95336 95335->95336 95339 c79cb3 22 API calls 95335->95339 95423 cd967e 22 API calls __fread_nolock 95335->95423 95424 cd95ad 42 API calls _wcslen 95335->95424 95425 ce0b5a 22 API calls 95335->95425 95426 c7a4a1 22 API calls __fread_nolock 95335->95426 95427 c73ff7 22 API calls 95335->95427 95336->95332 95428 cd989b 82 API calls __wsopen_s 95336->95428 95339->95335 95343 c73aaf GetFullPathNameW 95342->95343 95343->95288 95343->95289 95345 c737ae 95344->95345 95346 c793b2 22 API calls 95345->95346 95347 c72e12 95346->95347 95347->95295 95349 c7a6d0 95348->95349 95350 c7a6dd 95348->95350 95349->95292 95351 c8fddb 22 API calls 95350->95351 95352 c7a6e7 95351->95352 95353 c8fe0b 22 API calls 95352->95353 95353->95349 95355 c7516e 95354->95355 95359 c7518f __fread_nolock 95354->95359 95357 c8fe0b 22 API calls 95355->95357 95356 c8fddb 22 API calls 95358 c735cc 95356->95358 95357->95359 95360 c735f3 95358->95360 95359->95356 95361 c73605 95360->95361 95365 c73624 __fread_nolock 95360->95365 95364 c8fe0b 22 API calls 95361->95364 95362 c8fddb 22 API calls 95363 c7363b 95362->95363 95363->95312 95364->95365 95365->95362 95366->95309 95429 c74e90 LoadLibraryA 95367->95429 95372 c74ef6 LoadLibraryExW 95437 c74e59 LoadLibraryA 95372->95437 95373 cb3ccf 95375 c74f39 68 API calls 95373->95375 95377 cb3cd6 95375->95377 95379 c74e59 3 API calls 95377->95379 95381 cb3cde 95379->95381 95380 c74f20 95380->95381 95382 c74f2c 95380->95382 95459 c750f5 40 API calls __fread_nolock 95381->95459 95384 c74f39 68 API calls 95382->95384 95386 c744cd 95384->95386 95385 cb3cf5 95460 ce28fe 27 API calls 95385->95460 95386->95316 95386->95317 95388 cb3d05 95390 ce2d15 95389->95390 95543 c7511f 64 API calls 95390->95543 95392 ce2d29 95544 ce2e66 75 API calls 95392->95544 95394 ce2d3b 95395 ce2d3f 95394->95395 95545 c750f5 40 API calls __fread_nolock 95394->95545 95395->95319 95397 ce2d56 95546 c750f5 40 API calls __fread_nolock 95397->95546 95399 ce2d66 95547 c750f5 40 API calls __fread_nolock 95399->95547 95401 ce2d81 95548 c750f5 40 API calls __fread_nolock 95401->95548 95403 ce2d9c 95549 c7511f 64 API calls 95403->95549 95405 ce2db3 95406 c9ea0c ___std_exception_copy 21 API calls 95405->95406 95407 ce2dba 95406->95407 95408 c9ea0c ___std_exception_copy 21 API calls 95407->95408 95409 ce2dc4 95408->95409 95550 c750f5 40 API calls __fread_nolock 95409->95550 95411 ce2dd8 95551 ce28fe 27 API calls 95411->95551 95413 ce2dee 95413->95395 95552 ce22ce 95413->95552 95415->95331 95417 c74f43 95416->95417 95421 c74f4a 95416->95421 95418 c9e678 67 API calls 95417->95418 95418->95421 95419 c74f6a FreeLibrary 95420 c74f59 95419->95420 95420->95327 95421->95419 95421->95420 95422->95330 95423->95335 95424->95335 95425->95335 95426->95335 95427->95335 95428->95336 95430 c74ec6 95429->95430 95431 c74ea8 GetProcAddress 95429->95431 95434 c9e5eb 95430->95434 95432 c74eb8 95431->95432 95432->95430 95433 c74ebf FreeLibrary 95432->95433 95433->95430 95461 c9e52a 95434->95461 95436 c74eea 95436->95372 95436->95373 95438 c74e6e GetProcAddress 95437->95438 95439 c74e8d 95437->95439 95440 c74e7e 95438->95440 95442 c74f80 95439->95442 95440->95439 95441 c74e86 FreeLibrary 95440->95441 95441->95439 95443 c8fe0b 22 API calls 95442->95443 95444 c74f95 95443->95444 95529 c75722 95444->95529 95446 c74fa1 __fread_nolock 95447 c750a5 95446->95447 95448 cb3d1d 95446->95448 95458 c74fdc 95446->95458 95532 c742a2 CreateStreamOnHGlobal 95447->95532 95540 ce304d 74 API calls 95448->95540 95451 cb3d22 95541 c7511f 64 API calls 95451->95541 95454 cb3d45 95542 c750f5 40 API calls __fread_nolock 95454->95542 95457 c7506e ISource 95457->95380 95458->95451 95458->95457 95538 c750f5 40 API calls __fread_nolock 95458->95538 95539 c7511f 64 API calls 95458->95539 95459->95385 95460->95388 95464 c9e536 ___BuildCatchObject 95461->95464 95462 c9e544 95486 c9f2d9 20 API calls __dosmaperr 95462->95486 95464->95462 95466 c9e574 95464->95466 95465 c9e549 95487 ca27ec 26 API calls _strftime 95465->95487 95468 c9e579 95466->95468 95469 c9e586 95466->95469 95488 c9f2d9 20 API calls __dosmaperr 95468->95488 95478 ca8061 95469->95478 95472 c9e58f 95473 c9e5a2 95472->95473 95474 c9e595 95472->95474 95490 c9e5d4 LeaveCriticalSection __fread_nolock 95473->95490 95489 c9f2d9 20 API calls __dosmaperr 95474->95489 95476 c9e554 __fread_nolock 95476->95436 95479 ca806d ___BuildCatchObject 95478->95479 95491 ca2f5e EnterCriticalSection 95479->95491 95481 ca807b 95492 ca80fb 95481->95492 95485 ca80ac __fread_nolock 95485->95472 95486->95465 95487->95476 95488->95476 95489->95476 95490->95476 95491->95481 95493 ca811e 95492->95493 95494 ca8177 95493->95494 95500 ca8088 95493->95500 95508 c9918d EnterCriticalSection 95493->95508 95509 c991a1 LeaveCriticalSection 95493->95509 95510 ca4c7d 95494->95510 95499 ca8189 95499->95500 95523 ca3405 11 API calls 2 library calls 95499->95523 95505 ca80b7 95500->95505 95502 ca81a8 95524 c9918d EnterCriticalSection 95502->95524 95528 ca2fa6 LeaveCriticalSection 95505->95528 95507 ca80be 95507->95485 95508->95493 95509->95493 95515 ca4c8a __dosmaperr 95510->95515 95511 ca4cca 95526 c9f2d9 20 API calls __dosmaperr 95511->95526 95512 ca4cb5 RtlAllocateHeap 95513 ca4cc8 95512->95513 95512->95515 95517 ca29c8 95513->95517 95515->95511 95515->95512 95525 c94ead 7 API calls 2 library calls 95515->95525 95518 ca29d3 RtlFreeHeap 95517->95518 95522 ca29fc __dosmaperr 95517->95522 95519 ca29e8 95518->95519 95518->95522 95527 c9f2d9 20 API calls __dosmaperr 95519->95527 95521 ca29ee GetLastError 95521->95522 95522->95499 95523->95502 95524->95500 95525->95515 95526->95513 95527->95521 95528->95507 95530 c8fddb 22 API calls 95529->95530 95531 c75734 95530->95531 95531->95446 95533 c742bc FindResourceExW 95532->95533 95537 c742d9 95532->95537 95534 cb35ba LoadResource 95533->95534 95533->95537 95535 cb35cf SizeofResource 95534->95535 95534->95537 95536 cb35e3 LockResource 95535->95536 95535->95537 95536->95537 95537->95458 95538->95458 95539->95458 95540->95451 95541->95454 95542->95457 95543->95392 95544->95394 95545->95397 95546->95399 95547->95401 95548->95403 95549->95405 95550->95411 95551->95413 95553 ce22e7 95552->95553 95554 ce22d9 95552->95554 95556 ce232c 95553->95556 95557 c9e5eb 29 API calls 95553->95557 95580 ce22f0 95553->95580 95555 c9e5eb 29 API calls 95554->95555 95555->95553 95581 ce2557 40 API calls __fread_nolock 95556->95581 95559 ce2311 95557->95559 95559->95556 95561 ce231a 95559->95561 95560 ce2370 95562 ce2374 95560->95562 95563 ce2395 95560->95563 95561->95580 95589 c9e678 95561->95589 95564 ce2381 95562->95564 95567 c9e678 67 API calls 95562->95567 95582 ce2171 95563->95582 95569 c9e678 67 API calls 95564->95569 95564->95580 95567->95564 95568 ce239d 95570 ce23c3 95568->95570 95571 ce23a3 95568->95571 95569->95580 95602 ce23f3 74 API calls 95570->95602 95572 ce23b0 95571->95572 95574 c9e678 67 API calls 95571->95574 95575 c9e678 67 API calls 95572->95575 95572->95580 95574->95572 95575->95580 95576 ce23de 95579 c9e678 67 API calls 95576->95579 95576->95580 95577 ce23ca 95577->95576 95578 c9e678 67 API calls 95577->95578 95578->95576 95579->95580 95580->95395 95581->95560 95583 c9ea0c ___std_exception_copy 21 API calls 95582->95583 95584 ce217f 95583->95584 95585 c9ea0c ___std_exception_copy 21 API calls 95584->95585 95586 ce2190 95585->95586 95587 c9ea0c ___std_exception_copy 21 API calls 95586->95587 95588 ce219c 95587->95588 95588->95568 95590 c9e684 ___BuildCatchObject 95589->95590 95591 c9e6aa 95590->95591 95592 c9e695 95590->95592 95601 c9e6a5 __fread_nolock 95591->95601 95603 c9918d EnterCriticalSection 95591->95603 95620 c9f2d9 20 API calls __dosmaperr 95592->95620 95594 c9e69a 95621 ca27ec 26 API calls _strftime 95594->95621 95597 c9e6c6 95604 c9e602 95597->95604 95599 c9e6d1 95622 c9e6ee LeaveCriticalSection __fread_nolock 95599->95622 95601->95580 95602->95577 95603->95597 95605 c9e60f 95604->95605 95606 c9e624 95604->95606 95655 c9f2d9 20 API calls __dosmaperr 95605->95655 95618 c9e61f 95606->95618 95623 c9dc0b 95606->95623 95608 c9e614 95656 ca27ec 26 API calls _strftime 95608->95656 95615 c9e646 95640 ca862f 95615->95640 95618->95599 95619 ca29c8 _free 20 API calls 95619->95618 95620->95594 95621->95601 95622->95601 95624 c9dc1f 95623->95624 95625 c9dc23 95623->95625 95629 ca4d7a 95624->95629 95625->95624 95626 c9d955 __fread_nolock 26 API calls 95625->95626 95627 c9dc43 95626->95627 95657 ca59be 62 API calls 5 library calls 95627->95657 95630 ca4d90 95629->95630 95632 c9e640 95629->95632 95631 ca29c8 _free 20 API calls 95630->95631 95630->95632 95631->95632 95633 c9d955 95632->95633 95634 c9d961 95633->95634 95635 c9d976 95633->95635 95658 c9f2d9 20 API calls __dosmaperr 95634->95658 95635->95615 95637 c9d966 95659 ca27ec 26 API calls _strftime 95637->95659 95639 c9d971 95639->95615 95641 ca863e 95640->95641 95642 ca8653 95640->95642 95663 c9f2c6 20 API calls __dosmaperr 95641->95663 95643 ca868e 95642->95643 95648 ca867a 95642->95648 95665 c9f2c6 20 API calls __dosmaperr 95643->95665 95646 ca8643 95664 c9f2d9 20 API calls __dosmaperr 95646->95664 95660 ca8607 95648->95660 95649 ca8693 95666 c9f2d9 20 API calls __dosmaperr 95649->95666 95652 c9e64c 95652->95618 95652->95619 95653 ca869b 95667 ca27ec 26 API calls _strftime 95653->95667 95655->95608 95656->95618 95657->95624 95658->95637 95659->95639 95668 ca8585 95660->95668 95662 ca862b 95662->95652 95663->95646 95664->95652 95665->95649 95666->95653 95667->95652 95669 ca8591 ___BuildCatchObject 95668->95669 95679 ca5147 EnterCriticalSection 95669->95679 95671 ca859f 95672 ca85d1 95671->95672 95673 ca85c6 95671->95673 95695 c9f2d9 20 API calls __dosmaperr 95672->95695 95680 ca86ae 95673->95680 95676 ca85cc 95696 ca85fb LeaveCriticalSection __wsopen_s 95676->95696 95678 ca85ee __fread_nolock 95678->95662 95679->95671 95697 ca53c4 95680->95697 95682 ca86c4 95710 ca5333 21 API calls 2 library calls 95682->95710 95683 ca86be 95683->95682 95685 ca53c4 __wsopen_s 26 API calls 95683->95685 95694 ca86f6 95683->95694 95689 ca86ed 95685->95689 95686 ca53c4 __wsopen_s 26 API calls 95690 ca8702 CloseHandle 95686->95690 95687 ca871c 95688 ca873e 95687->95688 95711 c9f2a3 20 API calls __dosmaperr 95687->95711 95688->95676 95692 ca53c4 __wsopen_s 26 API calls 95689->95692 95690->95682 95693 ca870e GetLastError 95690->95693 95692->95694 95693->95682 95694->95682 95694->95686 95695->95676 95696->95678 95698 ca53d1 95697->95698 95700 ca53e6 95697->95700 95699 c9f2c6 __dosmaperr 20 API calls 95698->95699 95701 ca53d6 95699->95701 95702 c9f2c6 __dosmaperr 20 API calls 95700->95702 95704 ca540b 95700->95704 95703 c9f2d9 __dosmaperr 20 API calls 95701->95703 95705 ca5416 95702->95705 95706 ca53de 95703->95706 95704->95683 95707 c9f2d9 __dosmaperr 20 API calls 95705->95707 95706->95683 95708 ca541e 95707->95708 95709 ca27ec _strftime 26 API calls 95708->95709 95709->95706 95710->95687 95711->95688 95712 d02a55 95720 ce1ebc 95712->95720 95715 d02a70 95722 cd39c0 22 API calls 95715->95722 95716 d02a87 95718 d02a7c 95723 cd417d 22 API calls __fread_nolock 95718->95723 95721 ce1ec3 IsWindow 95720->95721 95721->95715 95721->95716 95722->95718 95723->95716 95724 ca8402 95729 ca81be 95724->95729 95727 ca842a 95734 ca81ef try_get_first_available_module 95729->95734 95731 ca83ee 95748 ca27ec 26 API calls _strftime 95731->95748 95733 ca8343 95733->95727 95741 cb0984 95733->95741 95734->95734 95737 ca8338 95734->95737 95744 c98e0b 40 API calls 2 library calls 95734->95744 95736 ca838c 95736->95737 95745 c98e0b 40 API calls 2 library calls 95736->95745 95737->95733 95747 c9f2d9 20 API calls __dosmaperr 95737->95747 95739 ca83ab 95739->95737 95746 c98e0b 40 API calls 2 library calls 95739->95746 95749 cb0081 95741->95749 95743 cb099f 95743->95727 95744->95736 95745->95739 95746->95737 95747->95731 95748->95733 95752 cb008d ___BuildCatchObject 95749->95752 95750 cb009b 95806 c9f2d9 20 API calls __dosmaperr 95750->95806 95752->95750 95754 cb00d4 95752->95754 95753 cb00a0 95807 ca27ec 26 API calls _strftime 95753->95807 95760 cb065b 95754->95760 95759 cb00aa __fread_nolock 95759->95743 95761 cb0678 95760->95761 95762 cb068d 95761->95762 95763 cb06a6 95761->95763 95823 c9f2c6 20 API calls __dosmaperr 95762->95823 95809 ca5221 95763->95809 95766 cb0692 95824 c9f2d9 20 API calls __dosmaperr 95766->95824 95767 cb06ab 95768 cb06cb 95767->95768 95769 cb06b4 95767->95769 95822 cb039a CreateFileW 95768->95822 95825 c9f2c6 20 API calls __dosmaperr 95769->95825 95773 cb00f8 95808 cb0121 LeaveCriticalSection __wsopen_s 95773->95808 95774 cb06b9 95826 c9f2d9 20 API calls __dosmaperr 95774->95826 95775 cb0781 GetFileType 95778 cb078c GetLastError 95775->95778 95779 cb07d3 95775->95779 95777 cb0756 GetLastError 95828 c9f2a3 20 API calls __dosmaperr 95777->95828 95829 c9f2a3 20 API calls __dosmaperr 95778->95829 95831 ca516a 21 API calls 2 library calls 95779->95831 95780 cb0704 95780->95775 95780->95777 95827 cb039a CreateFileW 95780->95827 95784 cb079a CloseHandle 95784->95766 95787 cb07c3 95784->95787 95786 cb0749 95786->95775 95786->95777 95830 c9f2d9 20 API calls __dosmaperr 95787->95830 95789 cb07f4 95791 cb0840 95789->95791 95832 cb05ab 72 API calls 3 library calls 95789->95832 95790 cb07c8 95790->95766 95795 cb086d 95791->95795 95833 cb014d 72 API calls 3 library calls 95791->95833 95794 cb0866 95794->95795 95796 cb087e 95794->95796 95797 ca86ae __wsopen_s 29 API calls 95795->95797 95796->95773 95798 cb08fc CloseHandle 95796->95798 95797->95773 95834 cb039a CreateFileW 95798->95834 95800 cb0927 95801 cb095d 95800->95801 95802 cb0931 GetLastError 95800->95802 95801->95773 95835 c9f2a3 20 API calls __dosmaperr 95802->95835 95804 cb093d 95836 ca5333 21 API calls 2 library calls 95804->95836 95806->95753 95807->95759 95808->95759 95810 ca522d ___BuildCatchObject 95809->95810 95837 ca2f5e EnterCriticalSection 95810->95837 95812 ca527b 95838 ca532a 95812->95838 95814 ca5259 95841 ca5000 95814->95841 95815 ca5234 95815->95812 95815->95814 95819 ca52c7 EnterCriticalSection 95815->95819 95816 ca52a4 __fread_nolock 95816->95767 95819->95812 95820 ca52d4 LeaveCriticalSection 95819->95820 95820->95815 95822->95780 95823->95766 95824->95773 95825->95774 95826->95766 95827->95786 95828->95766 95829->95784 95830->95790 95831->95789 95832->95791 95833->95794 95834->95800 95835->95804 95836->95801 95837->95815 95849 ca2fa6 LeaveCriticalSection 95838->95849 95840 ca5331 95840->95816 95842 ca4c7d __dosmaperr 20 API calls 95841->95842 95844 ca5012 95842->95844 95843 ca501f 95845 ca29c8 _free 20 API calls 95843->95845 95844->95843 95850 ca3405 11 API calls 2 library calls 95844->95850 95847 ca5071 95845->95847 95847->95812 95848 ca5147 EnterCriticalSection 95847->95848 95848->95812 95849->95840 95850->95844 95851 cb2402 95854 c71410 95851->95854 95855 cb24b8 DestroyWindow 95854->95855 95856 c7144f mciSendStringW 95854->95856 95868 cb24c4 95855->95868 95857 c716c6 95856->95857 95858 c7146b 95856->95858 95857->95858 95860 c716d5 UnregisterHotKey 95857->95860 95859 c71479 95858->95859 95858->95868 95887 c7182e 95859->95887 95860->95857 95862 cb24d8 95862->95868 95893 c76246 CloseHandle 95862->95893 95863 cb24e2 FindClose 95863->95868 95865 cb2509 95869 cb252d 95865->95869 95870 cb251c FreeLibrary 95865->95870 95867 c7148e 95867->95869 95877 c7149c 95867->95877 95868->95862 95868->95863 95868->95865 95871 cb2541 VirtualFree 95869->95871 95878 c71509 95869->95878 95870->95865 95871->95869 95872 c714f8 CoUninitialize 95872->95878 95873 cb2589 95880 cb2598 ISource 95873->95880 95894 ce32eb 6 API calls ISource 95873->95894 95874 c71514 95875 c71524 95874->95875 95891 c71944 VirtualFreeEx CloseHandle 95875->95891 95877->95872 95878->95873 95878->95874 95883 cb2627 95880->95883 95895 cd64d4 22 API calls ISource 95880->95895 95882 c7153a 95882->95880 95884 c7161f 95882->95884 95884->95883 95892 c71876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 95884->95892 95886 c716c1 95888 c7183b 95887->95888 95889 c71480 95888->95889 95896 cd702a 22 API calls 95888->95896 95889->95865 95889->95867 95891->95882 95892->95886 95893->95862 95894->95873 95895->95880 95896->95888 95897 c71cad SystemParametersInfoW 95898 cc2a00 95924 c7d7b0 ISource 95898->95924 95899 c7db11 PeekMessageW 95899->95924 95900 c7d807 GetInputState 95900->95899 95900->95924 95902 cc1cbe TranslateAcceleratorW 95902->95924 95903 c7da04 timeGetTime 95903->95924 95904 c7db73 TranslateMessage DispatchMessageW 95905 c7db8f PeekMessageW 95904->95905 95905->95924 95906 c7dbaf Sleep 95906->95924 95907 cc2b74 Sleep 95918 cc2a51 95907->95918 95910 cc1dda timeGetTime 96057 c8e300 23 API calls 95910->96057 95913 cc2c0b GetExitCodeProcess 95914 cc2c37 CloseHandle 95913->95914 95915 cc2c21 WaitForSingleObject 95913->95915 95914->95918 95915->95914 95915->95924 95916 d029bf GetForegroundWindow 95916->95918 95918->95913 95918->95916 95919 c7d9d5 95918->95919 95920 cc2ca9 Sleep 95918->95920 95918->95924 96060 cf5658 23 API calls 95918->96060 96061 cde97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 95918->96061 96062 c8e551 timeGetTime 95918->96062 96063 cdd4dc CreateToolhelp32Snapshot Process32FirstW 95918->96063 95920->95924 95924->95899 95924->95900 95924->95902 95924->95903 95924->95904 95924->95905 95924->95906 95924->95907 95924->95910 95924->95918 95924->95919 95926 c7ec40 348 API calls 95924->95926 95930 c7dd50 95924->95930 95937 c81310 95924->95937 95992 c7bf40 95924->95992 96050 c8edf6 95924->96050 96055 c7dfd0 348 API calls 3 library calls 95924->96055 96056 c8e551 timeGetTime 95924->96056 96058 ce3a2a 23 API calls 95924->96058 96059 ce359c 82 API calls __wsopen_s 95924->96059 95926->95924 95931 c7dd83 95930->95931 95932 c7dd6f 95930->95932 96105 ce359c 82 API calls __wsopen_s 95931->96105 96073 c7d260 95932->96073 95935 c7dd7a 95935->95924 95936 cc2f75 95936->95936 95938 c817b0 95937->95938 95939 c81376 95937->95939 96144 c90242 5 API calls __Init_thread_wait 95938->96144 95940 c81390 95939->95940 95941 cc6331 95939->95941 95943 c81940 9 API calls 95940->95943 95944 cc633d 95941->95944 96154 cf709c 348 API calls 95941->96154 95947 c813a0 95943->95947 95944->95924 95946 c817ba 95948 c817fb 95946->95948 96145 c79cb3 95946->96145 95950 c81940 9 API calls 95947->95950 95952 cc6346 95948->95952 95954 c8182c 95948->95954 95951 c813b6 95950->95951 95951->95948 95953 c813ec 95951->95953 96155 ce359c 82 API calls __wsopen_s 95952->96155 95953->95952 95978 c81408 __fread_nolock 95953->95978 95956 c7aceb 23 API calls 95954->95956 95958 c81839 95956->95958 95957 c817d4 96151 c901f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95957->96151 96152 c8d217 348 API calls 95958->96152 95961 cc636e 96156 ce359c 82 API calls __wsopen_s 95961->96156 95962 c8152f 95964 c8153c 95962->95964 95965 cc63d1 95962->95965 95967 c81940 9 API calls 95964->95967 96158 cf5745 54 API calls _wcslen 95965->96158 95968 c81549 95967->95968 95974 c81940 9 API calls 95968->95974 95983 c815c7 ISource 95968->95983 95969 c8fddb 22 API calls 95969->95978 95970 c81872 96153 c8faeb 23 API calls 95970->96153 95971 c8fe0b 22 API calls 95971->95978 95973 c8171d 95973->95924 95982 c81563 95974->95982 95976 c7ec40 348 API calls 95976->95978 95977 c8167b ISource 95977->95973 96143 c8ce17 22 API calls ISource 95977->96143 95978->95958 95978->95961 95978->95962 95978->95969 95978->95971 95978->95976 95980 cc63b2 95978->95980 95978->95983 95979 c81940 9 API calls 95979->95983 96157 ce359c 82 API calls __wsopen_s 95980->96157 95982->95983 96159 c7a8c7 22 API calls __fread_nolock 95982->96159 95983->95970 95983->95977 95983->95979 96115 ce5c5a 95983->96115 96120 c8f645 95983->96120 96127 d01591 95983->96127 96130 cfabf7 95983->96130 96135 cfa2ea 95983->96135 96140 cfab67 95983->96140 96160 ce359c 82 API calls __wsopen_s 95983->96160 96332 c7adf0 95992->96332 95994 c7bf9d 95995 cc04b6 95994->95995 95996 c7bfa9 95994->95996 96350 ce359c 82 API calls __wsopen_s 95995->96350 95998 cc04c6 95996->95998 95999 c7c01e 95996->95999 96351 ce359c 82 API calls __wsopen_s 95998->96351 96337 c7ac91 95999->96337 96002 c7c603 96002->95924 96004 c7c7da 96008 c8fe0b 22 API calls 96004->96008 96005 cd7120 22 API calls 96022 c7c039 ISource __fread_nolock 96005->96022 96015 c7c808 __fread_nolock 96008->96015 96011 cc04f5 96013 cc055a 96011->96013 96352 c8d217 348 API calls 96011->96352 96013->96002 96353 ce359c 82 API calls __wsopen_s 96013->96353 96014 c7ec40 348 API calls 96014->96022 96017 c8fe0b 22 API calls 96015->96017 96016 cc091a 96362 ce3209 23 API calls 96016->96362 96021 c7c350 ISource __fread_nolock 96017->96021 96018 c7af8a 22 API calls 96018->96022 96034 c7c3ac 96021->96034 96349 c8ce17 22 API calls ISource 96021->96349 96022->96002 96022->96004 96022->96005 96022->96011 96022->96013 96022->96014 96022->96015 96022->96016 96022->96018 96023 cc08a5 96022->96023 96027 cc0591 96022->96027 96028 cc08f6 96022->96028 96032 c7c237 96022->96032 96035 c7aceb 23 API calls 96022->96035 96038 c8fe0b 22 API calls 96022->96038 96042 c8fddb 22 API calls 96022->96042 96045 cc09bf 96022->96045 96048 c7bbe0 40 API calls 96022->96048 96341 c7ad81 96022->96341 96355 cd7099 22 API calls __fread_nolock 96022->96355 96356 cf5745 54 API calls _wcslen 96022->96356 96357 c8aa42 22 API calls ISource 96022->96357 96358 cdf05c 40 API calls 96022->96358 96359 c7a993 41 API calls 96022->96359 96024 c7ec40 348 API calls 96023->96024 96026 cc08cf 96024->96026 96026->96002 96360 c7a81b 41 API calls 96026->96360 96354 ce359c 82 API calls __wsopen_s 96027->96354 96361 ce359c 82 API calls __wsopen_s 96028->96361 96036 c7c253 96032->96036 96363 c7a8c7 22 API calls __fread_nolock 96032->96363 96034->95924 96035->96022 96039 cc0976 96036->96039 96044 c7c297 ISource 96036->96044 96038->96022 96041 c7aceb 23 API calls 96039->96041 96041->96045 96042->96022 96043 c7aceb 23 API calls 96046 c7c335 96043->96046 96044->96043 96044->96045 96045->96002 96364 ce359c 82 API calls __wsopen_s 96045->96364 96046->96045 96047 c7c342 96046->96047 96348 c7a704 22 API calls ISource 96047->96348 96048->96022 96051 c8ee09 96050->96051 96052 c8ee12 96050->96052 96051->95924 96052->96051 96053 c8ee36 IsDialogMessageW 96052->96053 96054 ccefaf GetClassLongW 96052->96054 96053->96051 96053->96052 96054->96052 96054->96053 96055->95924 96056->95924 96057->95924 96058->95924 96059->95924 96060->95918 96061->95918 96062->95918 96374 cddef7 96063->96374 96065 cdd529 Process32NextW 96066 cdd5db CloseHandle 96065->96066 96072 cdd522 96065->96072 96066->95918 96067 c7a961 22 API calls 96067->96072 96068 c79cb3 22 API calls 96068->96072 96072->96065 96072->96066 96072->96067 96072->96068 96380 c7525f 22 API calls 96072->96380 96381 c76350 22 API calls 96072->96381 96382 c8ce60 41 API calls 96072->96382 96074 c7ec40 348 API calls 96073->96074 96092 c7d29d 96074->96092 96075 cc1bc4 96114 ce359c 82 API calls __wsopen_s 96075->96114 96077 c7d30b ISource 96077->95935 96078 c7d6d5 96078->96077 96089 c8fe0b 22 API calls 96078->96089 96079 c7d3c3 96079->96078 96080 c7d3ce 96079->96080 96082 c8fddb 22 API calls 96080->96082 96081 c7d5ff 96083 c7d614 96081->96083 96084 cc1bb5 96081->96084 96095 c7d3d5 __fread_nolock 96082->96095 96086 c8fddb 22 API calls 96083->96086 96113 cf5705 23 API calls 96084->96113 96085 c7d4b8 96090 c8fe0b 22 API calls 96085->96090 96098 c7d46a 96086->96098 96088 c8fddb 22 API calls 96088->96092 96089->96095 96091 c7d429 ISource __fread_nolock 96090->96091 96091->96081 96097 cc1ba4 96091->96097 96091->96098 96101 cc1b7f 96091->96101 96103 cc1b5d 96091->96103 96107 c71f6f 96091->96107 96092->96075 96092->96077 96092->96078 96092->96079 96092->96085 96092->96088 96092->96091 96093 c8fddb 22 API calls 96094 c7d3f6 96093->96094 96094->96091 96106 c7bec0 348 API calls 96094->96106 96095->96093 96095->96094 96112 ce359c 82 API calls __wsopen_s 96097->96112 96098->95935 96111 ce359c 82 API calls __wsopen_s 96101->96111 96110 ce359c 82 API calls __wsopen_s 96103->96110 96105->95936 96106->96091 96108 c7ec40 348 API calls 96107->96108 96109 c71f98 96108->96109 96109->96091 96110->96098 96111->96098 96112->96098 96113->96075 96114->96077 96161 c77510 96115->96161 96119 ce5c77 96119->95983 96193 c7b567 96120->96193 96122 c8f659 96123 ccf2dc Sleep 96122->96123 96124 c8f661 timeGetTime 96122->96124 96125 c7b567 39 API calls 96124->96125 96126 c8f677 96125->96126 96126->95983 96199 d02ad8 96127->96199 96129 d0159f 96129->95983 96210 cfaff9 96130->96210 96132 cfac0c 96133 cfac54 96132->96133 96134 c7aceb 23 API calls 96132->96134 96133->95983 96134->96133 96136 c77510 53 API calls 96135->96136 96137 cfa306 96136->96137 96138 cdd4dc 47 API calls 96137->96138 96139 cfa315 96138->96139 96139->95983 96141 cfaff9 217 API calls 96140->96141 96142 cfab79 96141->96142 96142->95983 96143->95977 96144->95946 96146 c79cc2 _wcslen 96145->96146 96147 c8fe0b 22 API calls 96146->96147 96148 c79cea __fread_nolock 96147->96148 96149 c8fddb 22 API calls 96148->96149 96150 c79d00 96149->96150 96150->95957 96151->95948 96152->95970 96153->95970 96154->95944 96155->95983 96156->95983 96157->95983 96158->95982 96159->95983 96160->95983 96162 c77525 96161->96162 96163 c77522 96161->96163 96164 c7752d 96162->96164 96165 c7755b 96162->96165 96184 cddbbe lstrlenW 96163->96184 96189 c951c6 26 API calls 96164->96189 96166 cb50f6 96165->96166 96170 c7756d 96165->96170 96176 cb500f 96165->96176 96192 c95183 26 API calls 96166->96192 96168 c7753d 96173 c8fddb 22 API calls 96168->96173 96190 c8fb21 51 API calls 96170->96190 96171 cb510e 96171->96171 96175 c77547 96173->96175 96177 c79cb3 22 API calls 96175->96177 96178 c8fe0b 22 API calls 96176->96178 96183 cb5088 96176->96183 96177->96163 96179 cb5058 96178->96179 96180 c8fddb 22 API calls 96179->96180 96181 cb507f 96180->96181 96182 c79cb3 22 API calls 96181->96182 96182->96183 96191 c8fb21 51 API calls 96183->96191 96185 cddbdc GetFileAttributesW 96184->96185 96186 cddc06 96184->96186 96185->96186 96187 cddbe8 FindFirstFileW 96185->96187 96186->96119 96187->96186 96188 cddbf9 FindClose 96187->96188 96188->96186 96189->96168 96190->96168 96191->96166 96192->96171 96194 c7b578 96193->96194 96195 c7b57f 96193->96195 96194->96195 96198 c962d1 39 API calls 96194->96198 96195->96122 96197 c7b5c2 96197->96122 96198->96197 96200 c7aceb 23 API calls 96199->96200 96201 d02af3 96200->96201 96202 d02b1d 96201->96202 96203 d02aff 96201->96203 96204 c76b57 22 API calls 96202->96204 96205 c77510 53 API calls 96203->96205 96206 d02b1b 96204->96206 96207 d02b0c 96205->96207 96206->96129 96207->96206 96209 c7a8c7 22 API calls __fread_nolock 96207->96209 96209->96206 96211 cfb01d ___scrt_fastfail 96210->96211 96212 cfb058 96211->96212 96213 cfb094 96211->96213 96214 c7b567 39 API calls 96212->96214 96216 cfb08b 96213->96216 96217 c7b567 39 API calls 96213->96217 96218 cfb063 96214->96218 96215 cfb0ed 96219 c77510 53 API calls 96215->96219 96216->96215 96222 c7b567 39 API calls 96216->96222 96220 cfb0a5 96217->96220 96218->96216 96221 c7b567 39 API calls 96218->96221 96223 cfb10b 96219->96223 96224 c7b567 39 API calls 96220->96224 96225 cfb078 96221->96225 96222->96215 96301 c77620 96223->96301 96224->96216 96227 c7b567 39 API calls 96225->96227 96227->96216 96228 cfb115 96229 cfb11f 96228->96229 96230 cfb1d8 96228->96230 96232 c77510 53 API calls 96229->96232 96231 cfb20a GetCurrentDirectoryW 96230->96231 96233 c77510 53 API calls 96230->96233 96234 c8fe0b 22 API calls 96231->96234 96235 cfb130 96232->96235 96236 cfb1ef 96233->96236 96237 cfb22f GetCurrentDirectoryW 96234->96237 96238 c77620 22 API calls 96235->96238 96239 c77620 22 API calls 96236->96239 96240 cfb23c 96237->96240 96241 cfb13a 96238->96241 96242 cfb1f9 _wcslen 96239->96242 96244 cfb275 96240->96244 96308 c79c6e 22 API calls 96240->96308 96243 c77510 53 API calls 96241->96243 96242->96231 96242->96244 96245 cfb14b 96243->96245 96252 cfb28b 96244->96252 96253 cfb287 96244->96253 96247 c77620 22 API calls 96245->96247 96249 cfb155 96247->96249 96248 cfb255 96309 c79c6e 22 API calls 96248->96309 96251 c77510 53 API calls 96249->96251 96255 cfb166 96251->96255 96311 ce07c0 10 API calls 96252->96311 96257 cfb39a CreateProcessW 96253->96257 96258 cfb2f8 96253->96258 96254 cfb265 96310 c79c6e 22 API calls 96254->96310 96260 c77620 22 API calls 96255->96260 96300 cfb32f _wcslen 96257->96300 96314 cd11c8 39 API calls 96258->96314 96263 cfb170 96260->96263 96261 cfb294 96312 ce06e6 10 API calls 96261->96312 96266 cfb1a6 GetSystemDirectoryW 96263->96266 96271 c77510 53 API calls 96263->96271 96265 cfb2fd 96269 cfb32a 96265->96269 96270 cfb323 96265->96270 96268 c8fe0b 22 API calls 96266->96268 96267 cfb2aa 96313 ce05a7 8 API calls 96267->96313 96274 cfb1cb GetSystemDirectoryW 96268->96274 96316 cd14ce 6 API calls 96269->96316 96315 cd1201 128 API calls 2 library calls 96270->96315 96276 cfb187 96271->96276 96273 cfb2d0 96273->96253 96274->96240 96279 c77620 22 API calls 96276->96279 96278 cfb328 96278->96300 96282 cfb191 _wcslen 96279->96282 96280 cfb42f CloseHandle 96283 cfb43f 96280->96283 96293 cfb49a 96280->96293 96281 cfb3d6 GetLastError 96292 cfb41a 96281->96292 96282->96240 96282->96266 96285 cfb446 CloseHandle 96283->96285 96286 cfb451 96283->96286 96285->96286 96287 cfb458 CloseHandle 96286->96287 96288 cfb463 96286->96288 96287->96288 96290 cfb46a CloseHandle 96288->96290 96291 cfb475 96288->96291 96289 cfb4a6 96289->96292 96290->96291 96317 ce09d9 34 API calls 96291->96317 96305 ce0175 96292->96305 96293->96289 96296 cfb4d2 CloseHandle 96293->96296 96296->96292 96298 cfb486 96318 cfb536 25 API calls 96298->96318 96300->96280 96300->96281 96302 c7762a _wcslen 96301->96302 96303 c8fe0b 22 API calls 96302->96303 96304 c7763f 96303->96304 96304->96228 96319 ce030f 96305->96319 96308->96248 96309->96254 96310->96244 96311->96261 96312->96267 96313->96273 96314->96265 96315->96278 96316->96300 96317->96298 96318->96293 96320 ce0329 96319->96320 96321 ce0321 CloseHandle 96319->96321 96322 ce032e CloseHandle 96320->96322 96323 ce0336 96320->96323 96321->96320 96322->96323 96324 ce033b CloseHandle 96323->96324 96325 ce0343 96323->96325 96324->96325 96326 ce0348 CloseHandle 96325->96326 96327 ce0350 96325->96327 96326->96327 96328 ce035d 96327->96328 96329 ce0355 CloseHandle 96327->96329 96330 ce017d 96328->96330 96331 ce0362 CloseHandle 96328->96331 96329->96328 96330->96132 96331->96330 96333 c7ae01 96332->96333 96336 c7ae1c ISource 96332->96336 96334 c7aec9 22 API calls 96333->96334 96335 c7ae09 CharUpperBuffW 96334->96335 96335->96336 96336->95994 96338 c7acae 96337->96338 96340 c7acd1 96338->96340 96365 ce359c 82 API calls __wsopen_s 96338->96365 96340->96022 96342 cbfadb 96341->96342 96343 c7ad92 96341->96343 96344 c8fddb 22 API calls 96343->96344 96345 c7ad99 96344->96345 96366 c7adcd 96345->96366 96348->96021 96349->96021 96350->95998 96351->96002 96352->96013 96353->96002 96354->96002 96355->96022 96356->96022 96357->96022 96358->96022 96359->96022 96360->96028 96361->96002 96362->96032 96363->96036 96364->96002 96365->96340 96370 c7addd 96366->96370 96367 c7adb6 96367->96022 96368 c8fddb 22 API calls 96368->96370 96369 c7a961 22 API calls 96369->96370 96370->96367 96370->96368 96370->96369 96372 c7adcd 22 API calls 96370->96372 96373 c7a8c7 22 API calls __fread_nolock 96370->96373 96372->96370 96373->96370 96375 cddf02 96374->96375 96376 cddf19 96375->96376 96379 cddf1f 96375->96379 96383 c963b2 GetStringTypeW 96375->96383 96384 c962fb 39 API calls 96376->96384 96379->96072 96380->96072 96381->96072 96382->96072 96383->96375 96384->96379 96385 cb2ba5 96386 c72b25 96385->96386 96387 cb2baf 96385->96387 96413 c72b83 7 API calls 96386->96413 96431 c73a5a 96387->96431 96391 cb2bb8 96393 c79cb3 22 API calls 96391->96393 96395 cb2bc6 96393->96395 96394 c72b2f 96403 c72b44 96394->96403 96417 c73837 96394->96417 96396 cb2bce 96395->96396 96397 cb2bf5 96395->96397 96438 c733c6 96396->96438 96400 c733c6 22 API calls 96397->96400 96411 cb2bf1 GetForegroundWindow ShellExecuteW 96400->96411 96407 c72b5f 96403->96407 96427 c730f2 96403->96427 96406 cb2be7 96409 c733c6 22 API calls 96406->96409 96410 c72b66 SetCurrentDirectoryW 96407->96410 96408 cb2c26 96408->96407 96409->96411 96412 c72b7a 96410->96412 96411->96408 96448 c72cd4 7 API calls 96413->96448 96415 c72b2a 96416 c72c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 96415->96416 96416->96394 96418 c73862 ___scrt_fastfail 96417->96418 96449 c74212 96418->96449 96421 c738e8 96423 c73906 Shell_NotifyIconW 96421->96423 96424 cb3386 Shell_NotifyIconW 96421->96424 96453 c73923 96423->96453 96426 c7391c 96426->96403 96428 c73154 96427->96428 96429 c73104 ___scrt_fastfail 96427->96429 96428->96407 96430 c73123 Shell_NotifyIconW 96429->96430 96430->96428 96432 cb1f50 __wsopen_s 96431->96432 96433 c73a67 GetModuleFileNameW 96432->96433 96434 c79cb3 22 API calls 96433->96434 96435 c73a8d 96434->96435 96436 c73aa2 23 API calls 96435->96436 96437 c73a97 96436->96437 96437->96391 96439 cb30bb 96438->96439 96440 c733dd 96438->96440 96442 c8fddb 22 API calls 96439->96442 96484 c733ee 96440->96484 96444 cb30c5 _wcslen 96442->96444 96443 c733e8 96447 c76350 22 API calls 96443->96447 96445 c8fe0b 22 API calls 96444->96445 96446 cb30fe __fread_nolock 96445->96446 96447->96406 96448->96415 96450 c738b7 96449->96450 96451 cb35a4 96449->96451 96450->96421 96475 cdc874 42 API calls 96450->96475 96451->96450 96452 cb35ad DestroyIcon 96451->96452 96452->96450 96454 c73a13 96453->96454 96455 c7393f 96453->96455 96454->96426 96476 c76270 96455->96476 96458 cb3393 LoadStringW 96461 cb33ad 96458->96461 96459 c7395a 96460 c76b57 22 API calls 96459->96460 96462 c7396f 96460->96462 96469 c73994 ___scrt_fastfail 96461->96469 96482 c7a8c7 22 API calls __fread_nolock 96461->96482 96463 cb33c9 96462->96463 96464 c7397c 96462->96464 96483 c76350 22 API calls 96463->96483 96464->96461 96466 c73986 96464->96466 96481 c76350 22 API calls 96466->96481 96472 c739f9 Shell_NotifyIconW 96469->96472 96470 cb33d7 96470->96469 96471 c733c6 22 API calls 96470->96471 96473 cb33f9 96471->96473 96472->96454 96474 c733c6 22 API calls 96473->96474 96474->96469 96475->96421 96477 c8fe0b 22 API calls 96476->96477 96478 c76295 96477->96478 96479 c8fddb 22 API calls 96478->96479 96480 c7394d 96479->96480 96480->96458 96480->96459 96481->96469 96482->96469 96483->96470 96485 c733fe _wcslen 96484->96485 96486 cb311d 96485->96486 96487 c73411 96485->96487 96488 c8fddb 22 API calls 96486->96488 96494 c7a587 96487->96494 96490 cb3127 96488->96490 96492 c8fe0b 22 API calls 96490->96492 96491 c7341e __fread_nolock 96491->96443 96493 cb3157 __fread_nolock 96492->96493 96495 c7a59d 96494->96495 96498 c7a598 __fread_nolock 96494->96498 96496 c8fe0b 22 API calls 96495->96496 96497 cbf80f 96495->96497 96496->96498 96497->96497 96498->96491 96499 c72e37 96500 c7a961 22 API calls 96499->96500 96501 c72e4d 96500->96501 96578 c74ae3 96501->96578 96503 c72e6b 96504 c73a5a 24 API calls 96503->96504 96505 c72e7f 96504->96505 96506 c79cb3 22 API calls 96505->96506 96507 c72e8c 96506->96507 96508 c74ecb 94 API calls 96507->96508 96509 c72ea5 96508->96509 96510 c72ead 96509->96510 96511 cb2cb0 96509->96511 96592 c7a8c7 22 API calls __fread_nolock 96510->96592 96512 ce2cf9 80 API calls 96511->96512 96513 cb2cc3 96512->96513 96514 cb2ccf 96513->96514 96517 c74f39 68 API calls 96513->96517 96520 c74f39 68 API calls 96514->96520 96516 c72ec3 96593 c76f88 22 API calls 96516->96593 96517->96514 96519 c72ecf 96521 c79cb3 22 API calls 96519->96521 96522 cb2ce5 96520->96522 96523 c72edc 96521->96523 96610 c73084 22 API calls 96522->96610 96594 c7a81b 41 API calls 96523->96594 96526 c72eec 96528 c79cb3 22 API calls 96526->96528 96527 cb2d02 96611 c73084 22 API calls 96527->96611 96530 c72f12 96528->96530 96595 c7a81b 41 API calls 96530->96595 96531 cb2d1e 96533 c73a5a 24 API calls 96531->96533 96534 cb2d44 96533->96534 96612 c73084 22 API calls 96534->96612 96535 c72f21 96537 c7a961 22 API calls 96535->96537 96539 c72f3f 96537->96539 96538 cb2d50 96613 c7a8c7 22 API calls __fread_nolock 96538->96613 96596 c73084 22 API calls 96539->96596 96542 cb2d5e 96614 c73084 22 API calls 96542->96614 96543 c72f4b 96597 c94a28 40 API calls 2 library calls 96543->96597 96545 cb2d6d 96615 c7a8c7 22 API calls __fread_nolock 96545->96615 96547 c72f59 96547->96522 96548 c72f63 96547->96548 96598 c94a28 40 API calls 2 library calls 96548->96598 96551 cb2d83 96616 c73084 22 API calls 96551->96616 96552 c72f6e 96552->96527 96554 c72f78 96552->96554 96599 c94a28 40 API calls 2 library calls 96554->96599 96555 cb2d90 96557 c72f83 96557->96531 96558 c72f8d 96557->96558 96600 c94a28 40 API calls 2 library calls 96558->96600 96560 c72f98 96561 c72fdc 96560->96561 96601 c73084 22 API calls 96560->96601 96561->96545 96562 c72fe8 96561->96562 96562->96555 96604 c763eb 22 API calls 96562->96604 96564 c72fbf 96602 c7a8c7 22 API calls __fread_nolock 96564->96602 96567 c72ff8 96605 c76a50 22 API calls 96567->96605 96568 c72fcd 96603 c73084 22 API calls 96568->96603 96571 c73006 96606 c770b0 23 API calls 96571->96606 96575 c73021 96576 c73065 96575->96576 96607 c76f88 22 API calls 96575->96607 96608 c770b0 23 API calls 96575->96608 96609 c73084 22 API calls 96575->96609 96579 c74af0 __wsopen_s 96578->96579 96580 c76b57 22 API calls 96579->96580 96581 c74b22 96579->96581 96580->96581 96588 c74b58 96581->96588 96617 c74c6d 96581->96617 96583 c79cb3 22 API calls 96585 c74c52 96583->96585 96584 c79cb3 22 API calls 96584->96588 96587 c7515f 22 API calls 96585->96587 96586 c74c6d 22 API calls 96586->96588 96590 c74c5e 96587->96590 96588->96584 96588->96586 96589 c7515f 22 API calls 96588->96589 96591 c74c29 96588->96591 96589->96588 96590->96503 96591->96583 96591->96590 96592->96516 96593->96519 96594->96526 96595->96535 96596->96543 96597->96547 96598->96552 96599->96557 96600->96560 96601->96564 96602->96568 96603->96561 96604->96567 96605->96571 96606->96575 96607->96575 96608->96575 96609->96575 96610->96527 96611->96531 96612->96538 96613->96542 96614->96545 96615->96551 96616->96555 96618 c7aec9 22 API calls 96617->96618 96619 c74c78 96618->96619 96619->96581 96620 c73156 96623 c73170 96620->96623 96624 c73187 96623->96624 96625 c7318c 96624->96625 96626 c731eb 96624->96626 96662 c731e9 96624->96662 96627 c73265 PostQuitMessage 96625->96627 96628 c73199 96625->96628 96630 cb2dfb 96626->96630 96631 c731f1 96626->96631 96651 c7316a 96627->96651 96633 c731a4 96628->96633 96634 cb2e7c 96628->96634 96629 c731d0 DefWindowProcW 96629->96651 96678 c718e2 10 API calls 96630->96678 96635 c7321d SetTimer RegisterWindowMessageW 96631->96635 96636 c731f8 96631->96636 96638 cb2e68 96633->96638 96639 c731ae 96633->96639 96681 cdbf30 34 API calls ___scrt_fastfail 96634->96681 96640 c73246 CreatePopupMenu 96635->96640 96635->96651 96642 c73201 KillTimer 96636->96642 96643 cb2d9c 96636->96643 96637 cb2e1c 96679 c8e499 42 API calls 96637->96679 96668 cdc161 96638->96668 96646 c731b9 96639->96646 96657 cb2e4d 96639->96657 96640->96651 96649 c730f2 Shell_NotifyIconW 96642->96649 96647 cb2da1 96643->96647 96648 cb2dd7 MoveWindow 96643->96648 96652 c731c4 96646->96652 96653 c73253 96646->96653 96655 cb2da7 96647->96655 96656 cb2dc6 SetFocus 96647->96656 96648->96651 96650 c73214 96649->96650 96675 c73c50 DeleteObject DestroyWindow 96650->96675 96652->96629 96665 c730f2 Shell_NotifyIconW 96652->96665 96676 c7326f 44 API calls ___scrt_fastfail 96653->96676 96654 cb2e8e 96654->96629 96654->96651 96655->96652 96660 cb2db0 96655->96660 96656->96651 96657->96629 96680 cd0ad7 22 API calls 96657->96680 96677 c718e2 10 API calls 96660->96677 96662->96629 96663 c73263 96663->96651 96666 cb2e41 96665->96666 96667 c73837 49 API calls 96666->96667 96667->96662 96669 cdc179 ___scrt_fastfail 96668->96669 96670 cdc276 96668->96670 96671 c73923 24 API calls 96669->96671 96670->96651 96673 cdc1a0 96671->96673 96672 cdc25f KillTimer SetTimer 96672->96670 96673->96672 96674 cdc251 Shell_NotifyIconW 96673->96674 96674->96672 96675->96651 96676->96663 96677->96651 96678->96637 96679->96652 96680->96662 96681->96654 96682 c903fb 96683 c90407 ___BuildCatchObject 96682->96683 96711 c8feb1 96683->96711 96685 c9040e 96686 c90561 96685->96686 96689 c90438 96685->96689 96741 c9083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96686->96741 96688 c90568 96734 c94e52 96688->96734 96700 c90477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96689->96700 96722 ca247d 96689->96722 96696 c90457 96698 c904d8 96730 c90959 96698->96730 96700->96698 96737 c94e1a 38 API calls 2 library calls 96700->96737 96702 c904de 96703 c904f3 96702->96703 96738 c90992 GetModuleHandleW 96703->96738 96705 c904fa 96705->96688 96706 c904fe 96705->96706 96707 c90507 96706->96707 96739 c94df5 28 API calls _abort 96706->96739 96740 c90040 13 API calls 2 library calls 96707->96740 96710 c9050f 96710->96696 96712 c8feba 96711->96712 96743 c90698 IsProcessorFeaturePresent 96712->96743 96714 c8fec6 96744 c92c94 10 API calls 3 library calls 96714->96744 96716 c8fecb 96717 c8fecf 96716->96717 96745 ca2317 96716->96745 96717->96685 96720 c8fee6 96720->96685 96723 ca2494 96722->96723 96724 c90a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96723->96724 96725 c90451 96724->96725 96725->96696 96726 ca2421 96725->96726 96727 ca2450 96726->96727 96728 c90a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96727->96728 96729 ca2479 96728->96729 96729->96700 96796 c92340 96730->96796 96733 c9097f 96733->96702 96798 c94bcf 96734->96798 96737->96698 96738->96705 96739->96707 96740->96710 96741->96688 96743->96714 96744->96716 96749 cad1f6 96745->96749 96748 c92cbd 8 API calls 3 library calls 96748->96717 96750 cad213 96749->96750 96753 cad20f 96749->96753 96750->96753 96755 ca4bfb 96750->96755 96752 c8fed8 96752->96720 96752->96748 96767 c90a8c 96753->96767 96756 ca4c07 ___BuildCatchObject 96755->96756 96774 ca2f5e EnterCriticalSection 96756->96774 96758 ca4c0e 96775 ca50af 96758->96775 96760 ca4c1d 96761 ca4c2c 96760->96761 96788 ca4a8f 29 API calls 96760->96788 96790 ca4c48 LeaveCriticalSection _abort 96761->96790 96764 ca4c27 96789 ca4b45 GetStdHandle GetFileType 96764->96789 96765 ca4c3d __fread_nolock 96765->96750 96768 c90a95 96767->96768 96769 c90a97 IsProcessorFeaturePresent 96767->96769 96768->96752 96771 c90c5d 96769->96771 96795 c90c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96771->96795 96773 c90d40 96773->96752 96774->96758 96776 ca50bb ___BuildCatchObject 96775->96776 96777 ca50c8 96776->96777 96778 ca50df 96776->96778 96792 c9f2d9 20 API calls __dosmaperr 96777->96792 96791 ca2f5e EnterCriticalSection 96778->96791 96781 ca50cd 96793 ca27ec 26 API calls _strftime 96781->96793 96783 ca5117 96794 ca513e LeaveCriticalSection _abort 96783->96794 96784 ca50d7 __fread_nolock 96784->96760 96786 ca5000 __wsopen_s 21 API calls 96787 ca50eb 96786->96787 96787->96783 96787->96786 96788->96764 96789->96761 96790->96765 96791->96787 96792->96781 96793->96784 96794->96784 96795->96773 96797 c9096c GetStartupInfoW 96796->96797 96797->96733 96799 c94bdb _abort 96798->96799 96800 c94be2 96799->96800 96801 c94bf4 96799->96801 96837 c94d29 GetModuleHandleW 96800->96837 96822 ca2f5e EnterCriticalSection 96801->96822 96804 c94be7 96804->96801 96838 c94d6d GetModuleHandleExW 96804->96838 96808 c94bfb 96812 c94c70 96808->96812 96819 c94c99 96808->96819 96823 ca21a8 96808->96823 96810 c94ce2 96846 cb1d29 5 API calls __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 96810->96846 96811 c94cb6 96829 c94ce8 96811->96829 96813 c94c88 96812->96813 96818 ca2421 _abort 5 API calls 96812->96818 96814 ca2421 _abort 5 API calls 96813->96814 96814->96819 96818->96813 96826 c94cd9 96819->96826 96822->96808 96847 ca1ee1 96823->96847 96866 ca2fa6 LeaveCriticalSection 96826->96866 96828 c94cb2 96828->96810 96828->96811 96867 ca360c 96829->96867 96832 c94d16 96835 c94d6d _abort 8 API calls 96832->96835 96833 c94cf6 GetPEB 96833->96832 96834 c94d06 GetCurrentProcess TerminateProcess 96833->96834 96834->96832 96836 c94d1e ExitProcess 96835->96836 96837->96804 96839 c94dba 96838->96839 96840 c94d97 GetProcAddress 96838->96840 96841 c94dc9 96839->96841 96842 c94dc0 FreeLibrary 96839->96842 96844 c94dac 96840->96844 96843 c90a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96841->96843 96842->96841 96845 c94bf3 96843->96845 96844->96839 96845->96801 96850 ca1e90 96847->96850 96849 ca1f05 96849->96812 96851 ca1e9c ___BuildCatchObject 96850->96851 96858 ca2f5e EnterCriticalSection 96851->96858 96853 ca1eaa 96859 ca1f31 96853->96859 96857 ca1ec8 __fread_nolock 96857->96849 96858->96853 96860 ca1f59 96859->96860 96861 ca1f51 96859->96861 96860->96861 96864 ca29c8 _free 20 API calls 96860->96864 96862 c90a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96861->96862 96863 ca1eb7 96862->96863 96865 ca1ed5 LeaveCriticalSection _abort 96863->96865 96864->96861 96865->96857 96866->96828 96868 ca3631 96867->96868 96869 ca3627 96867->96869 96874 ca2fd7 5 API calls 2 library calls 96868->96874 96871 c90a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96869->96871 96872 c94cf2 96871->96872 96872->96832 96872->96833 96873 ca3648 96873->96869 96874->96873 96875 c7fe73 96882 c8ceb1 96875->96882 96877 c7fe89 96891 c8cf92 96877->96891 96879 c7feb3 96903 ce359c 82 API calls __wsopen_s 96879->96903 96881 cc4ab8 96883 c8cebf 96882->96883 96884 c8ced2 96882->96884 96885 c7aceb 23 API calls 96883->96885 96886 c8cf05 96884->96886 96887 c8ced7 96884->96887 96890 c8cec9 96885->96890 96889 c7aceb 23 API calls 96886->96889 96888 c8fddb 22 API calls 96887->96888 96888->96890 96889->96890 96890->96877 96892 c76270 22 API calls 96891->96892 96893 c8cfc9 96892->96893 96894 c79cb3 22 API calls 96893->96894 96897 c8cffa 96893->96897 96895 ccd166 96894->96895 96904 c76350 22 API calls 96895->96904 96897->96879 96898 ccd171 96905 c8d2f0 40 API calls 96898->96905 96900 ccd184 96901 c7aceb 23 API calls 96900->96901 96902 ccd188 96900->96902 96901->96902 96902->96902 96903->96881 96904->96898 96905->96900 96906 c71033 96911 c74c91 96906->96911 96910 c71042 96912 c7a961 22 API calls 96911->96912 96913 c74cff 96912->96913 96919 c73af0 96913->96919 96915 c74d9c 96917 c71038 96915->96917 96922 c751f7 22 API calls __fread_nolock 96915->96922 96918 c900a3 29 API calls __onexit 96917->96918 96918->96910 96923 c73b1c 96919->96923 96922->96915 96924 c73b0f 96923->96924 96925 c73b29 96923->96925 96924->96915 96925->96924 96926 c73b30 RegOpenKeyExW 96925->96926 96926->96924 96927 c73b4a RegQueryValueExW 96926->96927 96928 c73b80 RegCloseKey 96927->96928 96929 c73b6b 96927->96929 96928->96924 96929->96928 96930 c7f7bf 96931 c7fcb6 96930->96931 96932 c7f7d3 96930->96932 96933 c7aceb 23 API calls 96931->96933 96934 c7fcc2 96932->96934 96935 c8fddb 22 API calls 96932->96935 96933->96934 96936 c7aceb 23 API calls 96934->96936 96937 c7f7e5 96935->96937 96939 c7fd3d 96936->96939 96937->96934 96938 c7f83e 96937->96938 96937->96939 96941 c81310 348 API calls 96938->96941 96963 c7ed9d ISource 96938->96963 96967 ce1155 22 API calls 96939->96967 96962 c7ec76 ISource 96941->96962 96942 c7fef7 96942->96963 96969 c7a8c7 22 API calls __fread_nolock 96942->96969 96945 c8fddb 22 API calls 96945->96962 96946 cc4600 96946->96963 96968 c7a8c7 22 API calls __fread_nolock 96946->96968 96947 cc4b0b 96971 ce359c 82 API calls __wsopen_s 96947->96971 96953 c7a8c7 22 API calls 96953->96962 96954 c7fbe3 96956 cc4bdc 96954->96956 96954->96963 96964 c7f3ae ISource 96954->96964 96955 c7a961 22 API calls 96955->96962 96972 ce359c 82 API calls __wsopen_s 96956->96972 96958 c900a3 29 API calls pre_c_initialization 96958->96962 96959 c90242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96959->96962 96960 cc4beb 96973 ce359c 82 API calls __wsopen_s 96960->96973 96961 c901f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96961->96962 96962->96942 96962->96945 96962->96946 96962->96947 96962->96953 96962->96954 96962->96955 96962->96958 96962->96959 96962->96960 96962->96961 96962->96963 96962->96964 96965 c801e0 348 API calls 2 library calls 96962->96965 96966 c806a0 41 API calls ISource 96962->96966 96964->96963 96970 ce359c 82 API calls __wsopen_s 96964->96970 96965->96962 96966->96962 96967->96963 96968->96963 96969->96963 96970->96963 96971->96963 96972->96960 96973->96963 96974 cc3f75 96975 c8ceb1 23 API calls 96974->96975 96976 cc3f8b 96975->96976 96977 cc4006 96976->96977 96985 c8e300 23 API calls 96976->96985 96979 c7bf40 348 API calls 96977->96979 96980 cc4052 96979->96980 96983 cc4a88 96980->96983 96987 ce359c 82 API calls __wsopen_s 96980->96987 96982 cc3fe6 96982->96980 96986 ce1abf 22 API calls 96982->96986 96985->96982 96986->96977 96987->96983 96988 c7defc 96991 c71d6f 96988->96991 96990 c7df07 96992 c71d8c 96991->96992 96993 c71f6f 348 API calls 96992->96993 96994 c71da6 96993->96994 96995 cb2759 96994->96995 96997 c71e36 96994->96997 96998 c71dc2 96994->96998 97001 ce359c 82 API calls __wsopen_s 96995->97001 96997->96990 96998->96997 97000 c7289a 23 API calls 96998->97000 97000->96997 97001->96997 97002 c7dddc 97003 c7b710 348 API calls 97002->97003 97004 c7ddea 97003->97004 97005 c7105b 97010 c7344d 97005->97010 97007 c7106a 97041 c900a3 29 API calls __onexit 97007->97041 97009 c71074 97011 c7345d __wsopen_s 97010->97011 97012 c7a961 22 API calls 97011->97012 97013 c73513 97012->97013 97014 c73a5a 24 API calls 97013->97014 97015 c7351c 97014->97015 97042 c73357 97015->97042 97018 c733c6 22 API calls 97019 c73535 97018->97019 97020 c7515f 22 API calls 97019->97020 97021 c73544 97020->97021 97022 c7a961 22 API calls 97021->97022 97023 c7354d 97022->97023 97024 c7a6c3 22 API calls 97023->97024 97025 c73556 RegOpenKeyExW 97024->97025 97026 cb3176 RegQueryValueExW 97025->97026 97030 c73578 97025->97030 97027 cb320c RegCloseKey 97026->97027 97028 cb3193 97026->97028 97027->97030 97040 cb321e _wcslen 97027->97040 97029 c8fe0b 22 API calls 97028->97029 97031 cb31ac 97029->97031 97030->97007 97033 c75722 22 API calls 97031->97033 97032 c74c6d 22 API calls 97032->97040 97034 cb31b7 RegQueryValueExW 97033->97034 97035 cb31d4 97034->97035 97037 cb31ee ISource 97034->97037 97036 c76b57 22 API calls 97035->97036 97036->97037 97037->97027 97038 c79cb3 22 API calls 97038->97040 97039 c7515f 22 API calls 97039->97040 97040->97030 97040->97032 97040->97038 97040->97039 97041->97009 97043 cb1f50 __wsopen_s 97042->97043 97044 c73364 GetFullPathNameW 97043->97044 97045 c73386 97044->97045 97046 c76b57 22 API calls 97045->97046 97047 c733a4 97046->97047 97047->97018 97048 c71098 97053 c742de 97048->97053 97052 c710a7 97054 c7a961 22 API calls 97053->97054 97055 c742f5 GetVersionExW 97054->97055 97056 c76b57 22 API calls 97055->97056 97057 c74342 97056->97057 97058 c793b2 22 API calls 97057->97058 97069 c74378 97057->97069 97059 c7436c 97058->97059 97061 c737a0 22 API calls 97059->97061 97060 c7441b GetCurrentProcess IsWow64Process 97062 c74437 97060->97062 97061->97069 97063 c7444f LoadLibraryA 97062->97063 97064 cb3824 GetSystemInfo 97062->97064 97065 c74460 GetProcAddress 97063->97065 97066 c7449c GetSystemInfo 97063->97066 97065->97066 97067 c74470 GetNativeSystemInfo 97065->97067 97068 c74476 97066->97068 97067->97068 97071 c7109d 97068->97071 97072 c7447a FreeLibrary 97068->97072 97069->97060 97070 cb37df 97069->97070 97073 c900a3 29 API calls __onexit 97071->97073 97072->97071 97073->97052

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 389 c742de-c7434d call c7a961 GetVersionExW call c76b57 394 c74353 389->394 395 cb3617-cb362a 389->395 397 c74355-c74357 394->397 396 cb362b-cb362f 395->396 400 cb3632-cb363e 396->400 401 cb3631 396->401 398 c7435d-c743bc call c793b2 call c737a0 397->398 399 cb3656 397->399 417 cb37df-cb37e6 398->417 418 c743c2-c743c4 398->418 404 cb365d-cb3660 399->404 400->396 403 cb3640-cb3642 400->403 401->400 403->397 406 cb3648-cb364f 403->406 407 c7441b-c74435 GetCurrentProcess IsWow64Process 404->407 408 cb3666-cb36a8 404->408 406->395 410 cb3651 406->410 413 c74437 407->413 414 c74494-c7449a 407->414 408->407 411 cb36ae-cb36b1 408->411 410->399 415 cb36db-cb36e5 411->415 416 cb36b3-cb36bd 411->416 419 c7443d-c74449 413->419 414->419 423 cb36f8-cb3702 415->423 424 cb36e7-cb36f3 415->424 420 cb36ca-cb36d6 416->420 421 cb36bf-cb36c5 416->421 425 cb37e8 417->425 426 cb3806-cb3809 417->426 418->404 422 c743ca-c743dd 418->422 427 c7444f-c7445e LoadLibraryA 419->427 428 cb3824-cb3828 GetSystemInfo 419->428 420->407 421->407 429 c743e3-c743e5 422->429 430 cb3726-cb372f 422->430 432 cb3715-cb3721 423->432 433 cb3704-cb3710 423->433 424->407 431 cb37ee 425->431 434 cb380b-cb381a 426->434 435 cb37f4-cb37fc 426->435 436 c74460-c7446e GetProcAddress 427->436 437 c7449c-c744a6 GetSystemInfo 427->437 440 cb374d-cb3762 429->440 441 c743eb-c743ee 429->441 442 cb373c-cb3748 430->442 443 cb3731-cb3737 430->443 431->435 432->407 433->407 434->431 444 cb381c-cb3822 434->444 435->426 436->437 438 c74470-c74474 GetNativeSystemInfo 436->438 439 c74476-c74478 437->439 438->439 445 c74481-c74493 439->445 446 c7447a-c7447b FreeLibrary 439->446 449 cb376f-cb377b 440->449 450 cb3764-cb376a 440->450 447 c743f4-c7440f 441->447 448 cb3791-cb3794 441->448 442->407 443->407 444->435 446->445 452 c74415 447->452 453 cb3780-cb378c 447->453 448->407 451 cb379a-cb37c1 448->451 449->407 450->407 454 cb37ce-cb37da 451->454 455 cb37c3-cb37c9 451->455 452->407 453->407 454->407 455->407
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetVersionExW.KERNEL32(?), ref: 00C7430D
                                                                                                                                                                                                                                        • Part of subcall function 00C76B57: _wcslen.LIBCMT ref: 00C76B6A
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00D0CB64,00000000,?,?), ref: 00C74422
                                                                                                                                                                                                                                      • IsWow64Process.KERNEL32(00000000,?,?), ref: 00C74429
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00C74454
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00C74466
                                                                                                                                                                                                                                      • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00C74474
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?), ref: 00C7447B
                                                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?,?,?), ref: 00C744A0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                      • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                      • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                      • Opcode ID: 4df0d509ddd696c565b81faeb01db660edeed417565cb90b4b239eaee02f3f4b
                                                                                                                                                                                                                                      • Instruction ID: 5b614e3f5bad85ee5e51c8ddaf537fa69577f2e13483201ecef15c7cdd0e3357
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4df0d509ddd696c565b81faeb01db660edeed417565cb90b4b239eaee02f3f4b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4CA1A27E91A3C0DFC715CF69BC482E57FA46B27740F089899E055D3B62E6214A88DF32

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 793 c742a2-c742ba CreateStreamOnHGlobal 794 c742bc-c742d3 FindResourceExW 793->794 795 c742da-c742dd 793->795 796 cb35ba-cb35c9 LoadResource 794->796 797 c742d9 794->797 796->797 798 cb35cf-cb35dd SizeofResource 796->798 797->795 798->797 799 cb35e3-cb35ee LockResource 798->799 799->797 800 cb35f4-cb3612 799->800 800->797
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00C750AA,?,?,00000000,00000000), ref: 00C742B2
                                                                                                                                                                                                                                      • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00C750AA,?,?,00000000,00000000), ref: 00C742C9
                                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000,?,?,00C750AA,?,?,00000000,00000000,?,?,?,?,?,?,00C74F20), ref: 00CB35BE
                                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,00000000,?,?,00C750AA,?,?,00000000,00000000,?,?,?,?,?,?,00C74F20), ref: 00CB35D3
                                                                                                                                                                                                                                      • LockResource.KERNEL32(00C750AA,?,?,00C750AA,?,?,00000000,00000000,?,?,?,?,?,?,00C74F20,?), ref: 00CB35E6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                      • String ID: SCRIPT
                                                                                                                                                                                                                                      • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                      • Opcode ID: 08c766dabf310ed45c7763dd6e3887f5de8abe9084d6f01fe78961c0da45f208
                                                                                                                                                                                                                                      • Instruction ID: 909b6eab030be95a6aea6ea2eae577ad105fc1d96e565a47c778dc628e043bbf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 08c766dabf310ed45c7763dd6e3887f5de8abe9084d6f01fe78961c0da45f208
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C117C70200700BFD7258BA5DC49F677BB9EBC5B51F208269B41ADA690DB71D9108A30

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00C72B6B
                                                                                                                                                                                                                                        • Part of subcall function 00C73A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00D41418,?,00C72E7F,?,?,?,00000000), ref: 00C73A78
                                                                                                                                                                                                                                        • Part of subcall function 00C79CB3: _wcslen.LIBCMT ref: 00C79CBD
                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(runas,?,?,?,?,?,00D32224), ref: 00CB2C10
                                                                                                                                                                                                                                      • ShellExecuteW.SHELL32(00000000,?,?,00D32224), ref: 00CB2C17
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                      • String ID: runas
                                                                                                                                                                                                                                      • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                      • Opcode ID: f65dad97cf018deefb33522e5e1c7276ec31a781b442fd2ef96687d5b031c4f5
                                                                                                                                                                                                                                      • Instruction ID: 241f44540e7dd2d4e7e7c8b161af346cca4f9d933d07541aa86774251052c4db
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f65dad97cf018deefb33522e5e1c7276ec31a781b442fd2ef96687d5b031c4f5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AF11B1312083456BC714FF60D852EBE7BA4ABA1350F44942DF09E521A2DF308A4AB722

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 00CDD501
                                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 00CDD50F
                                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 00CDD52F
                                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(00000000), ref: 00CDD5DC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 420147892-0
                                                                                                                                                                                                                                      • Opcode ID: e47d50be609a314cd3cab9450926d832c13a6d4dc644c6f49ef021b2d06a82aa
                                                                                                                                                                                                                                      • Instruction ID: 5766c9b48c928733899598e79debfefa109af51c10982215364596699baebf20
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e47d50be609a314cd3cab9450926d832c13a6d4dc644c6f49ef021b2d06a82aa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D231C4711083009FD300EF54D881EAFBBF8EF99354F10452DF58A862A1EB719A45DBA3

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 993 cddbbe-cddbda lstrlenW 994 cddbdc-cddbe6 GetFileAttributesW 993->994 995 cddc06 993->995 996 cddc09-cddc0d 994->996 997 cddbe8-cddbf7 FindFirstFileW 994->997 995->996 997->995 998 cddbf9-cddc04 FindClose 997->998 998->996
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00CB5222), ref: 00CDDBCE
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(?), ref: 00CDDBDD
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00CDDBEE
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00CDDBFA
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2695905019-0
                                                                                                                                                                                                                                      • Opcode ID: 34e7a1e6080e90926c637cfee087c73d69f12149e622e440712f6ba4c29478d4
                                                                                                                                                                                                                                      • Instruction ID: 3fe54bee4f2712fa78e3a238b5a7497feddb19fd188cc4319c65476925c6d004
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 34e7a1e6080e90926c637cfee087c73d69f12149e622e440712f6ba4c29478d4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 72F0A73083061057C2206B789C0D67E376C9E41334F104703F53AC12E1EBB0595485A9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00CA28E9,?,00C94CBE,00CA28E9,00D388B8,0000000C,00C94E15,00CA28E9,00000002,00000000,?,00CA28E9), ref: 00C94D09
                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,00C94CBE,00CA28E9,00D388B8,0000000C,00C94E15,00CA28E9,00000002,00000000,?,00CA28E9), ref: 00C94D10
                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00C94D22
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                                                                                                      • Opcode ID: f73c54cbd945fe6a347b672c3db5ae17e2c95a5160552ece2ca8d193396bc16d
                                                                                                                                                                                                                                      • Instruction ID: 08d1e5c062152817e199099c446fe1c8a9fd38561ddf3db3f5a45767aa5eb69d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f73c54cbd945fe6a347b672c3db5ae17e2c95a5160552ece2ca8d193396bc16d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7E0B636020248ABCF19AF54DD0DE583B69FB46785B108118FC19CA222CB35DE42DA90

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 0 cfaff9-cfb056 call c92340 3 cfb058-cfb06b call c7b567 0->3 4 cfb094-cfb098 0->4 15 cfb06d-cfb092 call c7b567 * 2 3->15 16 cfb0c8 3->16 5 cfb0dd-cfb0e0 4->5 6 cfb09a-cfb0bb call c7b567 * 2 4->6 8 cfb0f5-cfb119 call c77510 call c77620 5->8 9 cfb0e2-cfb0e5 5->9 30 cfb0bf-cfb0c4 6->30 32 cfb11f-cfb178 call c77510 call c77620 call c77510 call c77620 call c77510 call c77620 8->32 33 cfb1d8-cfb1e0 8->33 12 cfb0e8-cfb0ed call c7b567 9->12 12->8 15->30 21 cfb0cb-cfb0cf 16->21 26 cfb0d9-cfb0db 21->26 27 cfb0d1-cfb0d7 21->27 26->5 26->8 27->12 30->5 34 cfb0c6 30->34 81 cfb17a-cfb195 call c77510 call c77620 32->81 82 cfb1a6-cfb1d6 GetSystemDirectoryW call c8fe0b GetSystemDirectoryW 32->82 35 cfb20a-cfb238 GetCurrentDirectoryW call c8fe0b GetCurrentDirectoryW 33->35 36 cfb1e2-cfb1fd call c77510 call c77620 33->36 34->21 45 cfb23c 35->45 36->35 53 cfb1ff-cfb208 call c94963 36->53 48 cfb240-cfb244 45->48 50 cfb246-cfb270 call c79c6e * 3 48->50 51 cfb275-cfb285 call ce00d9 48->51 50->51 64 cfb28b-cfb2e1 call ce07c0 call ce06e6 call ce05a7 51->64 65 cfb287-cfb289 51->65 53->35 53->51 68 cfb2ee-cfb2f2 64->68 96 cfb2e3 64->96 65->68 70 cfb39a-cfb3be CreateProcessW 68->70 71 cfb2f8-cfb321 call cd11c8 68->71 78 cfb3c1-cfb3d4 call c8fe14 * 2 70->78 86 cfb32a call cd14ce 71->86 87 cfb323-cfb328 call cd1201 71->87 101 cfb42f-cfb43d CloseHandle 78->101 102 cfb3d6-cfb3e8 78->102 81->82 107 cfb197-cfb1a0 call c94963 81->107 82->45 100 cfb32f-cfb33c call c94963 86->100 87->100 96->68 115 cfb33e-cfb345 100->115 116 cfb347-cfb357 call c94963 100->116 109 cfb43f-cfb444 101->109 110 cfb49c 101->110 105 cfb3ed-cfb3fc 102->105 106 cfb3ea 102->106 111 cfb3fe 105->111 112 cfb401-cfb42a GetLastError call c7630c call c7cfa0 105->112 106->105 107->48 107->82 117 cfb446-cfb44c CloseHandle 109->117 118 cfb451-cfb456 109->118 113 cfb4a0-cfb4a4 110->113 111->112 130 cfb4e5-cfb4f6 call ce0175 112->130 123 cfb4a6-cfb4b0 113->123 124 cfb4b2-cfb4bc 113->124 115->115 115->116 133 cfb359-cfb360 116->133 134 cfb362-cfb372 call c94963 116->134 117->118 120 cfb458-cfb45e CloseHandle 118->120 121 cfb463-cfb468 118->121 120->121 127 cfb46a-cfb470 CloseHandle 121->127 128 cfb475-cfb49a call ce09d9 call cfb536 121->128 123->130 131 cfb4be 124->131 132 cfb4c4-cfb4e3 call c7cfa0 CloseHandle 124->132 127->128 128->113 131->132 132->130 133->133 133->134 146 cfb37d-cfb398 call c8fe14 * 3 134->146 147 cfb374-cfb37b 134->147 146->78 147->146 147->147
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CFB198
                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00CFB1B0
                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00CFB1D4
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CFB200
                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00CFB214
                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00CFB236
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CFB332
                                                                                                                                                                                                                                        • Part of subcall function 00CE05A7: GetStdHandle.KERNEL32(000000F6), ref: 00CE05C6
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CFB34B
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CFB366
                                                                                                                                                                                                                                      • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00CFB3B6
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 00CFB407
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00CFB439
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00CFB44A
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00CFB45C
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00CFB46E
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00CFB4E3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2178637699-0
                                                                                                                                                                                                                                      • Opcode ID: b70395eaac7a9e1dc136b1e0c9baf2b50a9683e78d5a464591d8ad21c8c4913e
                                                                                                                                                                                                                                      • Instruction ID: 54fae65561fa22ef881ea18d1fada99ae80738d9636a7ac0ffde70c44fb9e6bf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b70395eaac7a9e1dc136b1e0c9baf2b50a9683e78d5a464591d8ad21c8c4913e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C3F1DC31608304DFCB54EF24C881B6EBBE5AF85314F18855DF9998B2A2CB31ED44CB52
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetInputState.USER32 ref: 00C7D807
                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 00C7DA07
                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00C7DB28
                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 00C7DB7B
                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00C7DB89
                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00C7DB9F
                                                                                                                                                                                                                                      • Sleep.KERNELBASE(0000000A), ref: 00C7DBB1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2189390790-0
                                                                                                                                                                                                                                      • Opcode ID: 57aa2deb5a488d7e17f298ddc473fbb7f40fcccef438209b1409775953d219a5
                                                                                                                                                                                                                                      • Instruction ID: edf02da61dbcca2e1acc786761e556780a2acd5e94973e0ecda878113c1d81da
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 57aa2deb5a488d7e17f298ddc473fbb7f40fcccef438209b1409775953d219a5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EA42EF30608341EFD729DF25C884F6AB7F0BF86314F18865DE56A87291DB70E984DB92

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00C72D07
                                                                                                                                                                                                                                      • RegisterClassExW.USER32(00000030), ref: 00C72D31
                                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00C72D42
                                                                                                                                                                                                                                      • InitCommonControlsEx.COMCTL32(?), ref: 00C72D5F
                                                                                                                                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00C72D6F
                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A9), ref: 00C72D85
                                                                                                                                                                                                                                      • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00C72D94
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                      • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                      • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                      • Opcode ID: cfbdb905a2dbd7c1cfa23b8a45de5b36110827622cce87ff661d2cc93e9ccb2f
                                                                                                                                                                                                                                      • Instruction ID: e52f4bd8b6f5cd5ae41e2dcdb7f5edf751e8d9d9eedef6f4b4556537faa951a3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cfbdb905a2dbd7c1cfa23b8a45de5b36110827622cce87ff661d2cc93e9ccb2f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E21E3B9921308AFDB00DFA4E849BDDBBB4FB09700F10921AF515E63A0D7B10584CFA0

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 457 cb065b-cb068b call cb042f 460 cb068d-cb0698 call c9f2c6 457->460 461 cb06a6-cb06b2 call ca5221 457->461 466 cb069a-cb06a1 call c9f2d9 460->466 467 cb06cb-cb0714 call cb039a 461->467 468 cb06b4-cb06c9 call c9f2c6 call c9f2d9 461->468 477 cb097d-cb0983 466->477 475 cb0781-cb078a GetFileType 467->475 476 cb0716-cb071f 467->476 468->466 481 cb078c-cb07bd GetLastError call c9f2a3 CloseHandle 475->481 482 cb07d3-cb07d6 475->482 479 cb0721-cb0725 476->479 480 cb0756-cb077c GetLastError call c9f2a3 476->480 479->480 486 cb0727-cb0754 call cb039a 479->486 480->466 481->466 496 cb07c3-cb07ce call c9f2d9 481->496 484 cb07d8-cb07dd 482->484 485 cb07df-cb07e5 482->485 489 cb07e9-cb0837 call ca516a 484->489 485->489 490 cb07e7 485->490 486->475 486->480 500 cb0839-cb0845 call cb05ab 489->500 501 cb0847-cb086b call cb014d 489->501 490->489 496->466 500->501 506 cb086f-cb0879 call ca86ae 500->506 507 cb087e-cb08c1 501->507 508 cb086d 501->508 506->477 510 cb08c3-cb08c7 507->510 511 cb08e2-cb08f0 507->511 508->506 510->511 513 cb08c9-cb08dd 510->513 514 cb097b 511->514 515 cb08f6-cb08fa 511->515 513->511 514->477 515->514 516 cb08fc-cb092f CloseHandle call cb039a 515->516 519 cb0963-cb0977 516->519 520 cb0931-cb095d GetLastError call c9f2a3 call ca5333 516->520 519->514 520->519
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00CB039A: CreateFileW.KERNELBASE(00000000,00000000,?,00CB0704,?,?,00000000,?,00CB0704,00000000,0000000C), ref: 00CB03B7
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00CB076F
                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00CB0776
                                                                                                                                                                                                                                      • GetFileType.KERNELBASE(00000000), ref: 00CB0782
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00CB078C
                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00CB0795
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00CB07B5
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00CB08FF
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00CB0931
                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00CB0938
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                      • String ID: H
                                                                                                                                                                                                                                      • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                      • Opcode ID: b1545c61b534f9b718969ed31bbadd7b7c12fbdebb885c931e4956bf2b08f9ff
                                                                                                                                                                                                                                      • Instruction ID: 35d252043187d5f0fee43aebee6e09db6ebe08fc01dd0b1ebaf1914eae2b3321
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b1545c61b534f9b718969ed31bbadd7b7c12fbdebb885c931e4956bf2b08f9ff
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5A12432A146048FDF19EF68D855BEE7BA0AB06320F24015DF815EB3E1CB319D16DBA1

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C73A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00D41418,?,00C72E7F,?,?,?,00000000), ref: 00C73A78
                                                                                                                                                                                                                                        • Part of subcall function 00C73357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00C73379
                                                                                                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00C7356A
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00CB318D
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00CB31CE
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00CB3210
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CB3277
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CB3286
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                      • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                      • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                      • Opcode ID: e47fa2dac06243bafe39d7e50a427cf2c5a07bbc147e6bfe9632ea948912e1b7
                                                                                                                                                                                                                                      • Instruction ID: d64daf1729ccf115bcccbb9920660a5a4ea43a2c2fd13cc94900c88df064401e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e47fa2dac06243bafe39d7e50a427cf2c5a07bbc147e6bfe9632ea948912e1b7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5A715A714143009FC314EF65DC8A9AABBF8FF96740F80452EF559C32A1DB309A49DB62

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00C72B8E
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00C72B9D
                                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00C72BB3
                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A4), ref: 00C72BC5
                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A2), ref: 00C72BD7
                                                                                                                                                                                                                                      • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00C72BEF
                                                                                                                                                                                                                                      • RegisterClassExW.USER32(?), ref: 00C72C40
                                                                                                                                                                                                                                        • Part of subcall function 00C72CD4: GetSysColorBrush.USER32(0000000F), ref: 00C72D07
                                                                                                                                                                                                                                        • Part of subcall function 00C72CD4: RegisterClassExW.USER32(00000030), ref: 00C72D31
                                                                                                                                                                                                                                        • Part of subcall function 00C72CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00C72D42
                                                                                                                                                                                                                                        • Part of subcall function 00C72CD4: InitCommonControlsEx.COMCTL32(?), ref: 00C72D5F
                                                                                                                                                                                                                                        • Part of subcall function 00C72CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00C72D6F
                                                                                                                                                                                                                                        • Part of subcall function 00C72CD4: LoadIconW.USER32(000000A9), ref: 00C72D85
                                                                                                                                                                                                                                        • Part of subcall function 00C72CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00C72D94
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                      • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                      • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                      • Opcode ID: ab7e4a198aa71f5480c4491f4807090de2376afd32b82873a4b06ad6d37593e0
                                                                                                                                                                                                                                      • Instruction ID: 844275dc04c423bf3230eb99f8657e5f3f3b444c05c4c9bb9f2fd7297e42781c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ab7e4a198aa71f5480c4491f4807090de2376afd32b82873a4b06ad6d37593e0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6221387CE50318ABDB109FA5EC89BA97FB4FB49B50F10411AE504E67A0D3B11580CFA0

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 598 c73170-c73185 599 c73187-c7318a 598->599 600 c731e5-c731e7 598->600 601 c7318c-c73193 599->601 602 c731eb 599->602 600->599 603 c731e9 600->603 604 c73265-c7326d PostQuitMessage 601->604 605 c73199-c7319e 601->605 607 cb2dfb-cb2e23 call c718e2 call c8e499 602->607 608 c731f1-c731f6 602->608 606 c731d0-c731d8 DefWindowProcW 603->606 613 c73219-c7321b 604->613 610 c731a4-c731a8 605->610 611 cb2e7c-cb2e90 call cdbf30 605->611 612 c731de-c731e4 606->612 642 cb2e28-cb2e2f 607->642 614 c7321d-c73244 SetTimer RegisterWindowMessageW 608->614 615 c731f8-c731fb 608->615 617 cb2e68-cb2e72 call cdc161 610->617 618 c731ae-c731b3 610->618 611->613 636 cb2e96 611->636 613->612 614->613 619 c73246-c73251 CreatePopupMenu 614->619 621 c73201-c7320f KillTimer call c730f2 615->621 622 cb2d9c-cb2d9f 615->622 632 cb2e77 617->632 625 cb2e4d-cb2e54 618->625 626 c731b9-c731be 618->626 619->613 631 c73214 call c73c50 621->631 628 cb2da1-cb2da5 622->628 629 cb2dd7-cb2df6 MoveWindow 622->629 625->606 639 cb2e5a-cb2e63 call cd0ad7 625->639 634 c731c4-c731ca 626->634 635 c73253-c73263 call c7326f 626->635 637 cb2da7-cb2daa 628->637 638 cb2dc6-cb2dd2 SetFocus 628->638 629->613 631->613 632->613 634->606 634->642 635->613 636->606 637->634 643 cb2db0-cb2dc1 call c718e2 637->643 638->613 639->606 642->606 647 cb2e35-cb2e48 call c730f2 call c73837 642->647 643->613 647->606
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00C7316A,?,?), ref: 00C731D8
                                                                                                                                                                                                                                      • KillTimer.USER32(?,00000001,?,?,?,?,?,00C7316A,?,?), ref: 00C73204
                                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00C73227
                                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00C7316A,?,?), ref: 00C73232
                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00C73246
                                                                                                                                                                                                                                      • PostQuitMessage.USER32(00000000), ref: 00C73267
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                      • String ID: TaskbarCreated
                                                                                                                                                                                                                                      • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                      • Opcode ID: b17aa2b7b6c198b723a80dda04cd3be9fe668b16e27b229401fc7adf9082b977
                                                                                                                                                                                                                                      • Instruction ID: 81a3a88e33f84c36a3b47ecab113b86fed2f2d16802695d4839a26ae68f13bb9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b17aa2b7b6c198b723a80dda04cd3be9fe668b16e27b229401fc7adf9082b977
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E741F539260384A7DB155F789D0EBBD3B59E746340F148225F92EC63A3C7619B80BB72

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 654 c71410-c71449 655 cb24b8-cb24b9 DestroyWindow 654->655 656 c7144f-c71465 mciSendStringW 654->656 660 cb24c4-cb24d1 655->660 657 c716c6-c716d3 656->657 658 c7146b-c71473 656->658 661 c716d5-c716f0 UnregisterHotKey 657->661 662 c716f8-c716ff 657->662 659 c71479-c71488 call c7182e 658->659 658->660 675 cb250e-cb251a 659->675 676 c7148e-c71496 659->676 666 cb24d3-cb24d6 660->666 667 cb2500-cb2507 660->667 661->662 664 c716f2-c716f3 call c710d0 661->664 662->658 665 c71705 662->665 664->662 665->657 668 cb24d8-cb24e0 call c76246 666->668 669 cb24e2-cb24e5 FindClose 666->669 667->660 672 cb2509 667->672 674 cb24eb-cb24f8 668->674 669->674 672->675 674->667 678 cb24fa-cb24fb call ce32b1 674->678 681 cb251c-cb251e FreeLibrary 675->681 682 cb2524-cb252b 675->682 679 cb2532-cb253f 676->679 680 c7149c-c714c1 call c7cfa0 676->680 678->667 683 cb2541-cb255e VirtualFree 679->683 684 cb2566-cb256d 679->684 692 c714c3 680->692 693 c714f8-c71503 CoUninitialize 680->693 681->682 682->675 687 cb252d 682->687 683->684 688 cb2560-cb2561 call ce3317 683->688 684->679 689 cb256f 684->689 687->679 688->684 694 cb2574-cb2578 689->694 695 c714c6-c714f6 call c71a05 call c719ae 692->695 693->694 696 c71509-c7150e 693->696 694->696 699 cb257e-cb2584 694->699 695->693 697 cb2589-cb2596 call ce32eb 696->697 698 c71514-c7151e 696->698 712 cb2598 697->712 701 c71707-c71714 call c8f80e 698->701 702 c71524-c715a5 call c7988f call c71944 call c717d5 call c8fe14 call c7177c call c7988f call c7cfa0 call c717fe call c8fe14 698->702 699->696 701->702 715 c7171a 701->715 717 cb259d-cb25bf call c8fdcd 702->717 743 c715ab-c715cf call c8fe14 702->743 712->717 715->701 722 cb25c1 717->722 725 cb25c6-cb25e8 call c8fdcd 722->725 731 cb25ea 725->731 734 cb25ef-cb2611 call c8fdcd 731->734 741 cb2613 734->741 744 cb2618-cb2625 call cd64d4 741->744 743->725 750 c715d5-c715f9 call c8fe14 743->750 749 cb2627 744->749 752 cb262c-cb2639 call c8ac64 749->752 750->734 755 c715ff-c71619 call c8fe14 750->755 758 cb263b 752->758 755->744 760 c7161f-c71643 call c717d5 call c8fe14 755->760 761 cb2640-cb264d call ce3245 758->761 760->752 769 c71649-c71651 760->769 768 cb264f 761->768 771 cb2654-cb2661 call ce32cc 768->771 769->761 770 c71657-c71675 call c7988f call c7190a 769->770 770->771 780 c7167b-c71689 770->780 776 cb2663 771->776 779 cb2668-cb2675 call ce32cc 776->779 785 cb2677 779->785 780->779 782 c7168f-c716c5 call c7988f * 3 call c71876 780->782 785->785
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00C71459
                                                                                                                                                                                                                                      • CoUninitialize.COMBASE ref: 00C714F8
                                                                                                                                                                                                                                      • UnregisterHotKey.USER32(?), ref: 00C716DD
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00CB24B9
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 00CB251E
                                                                                                                                                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00CB254B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                      • String ID: close all
                                                                                                                                                                                                                                      • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                      • Opcode ID: e6d4b818123ffeb75c3a26e25e8fd4032939fae924809f2104b337f1e51a102f
                                                                                                                                                                                                                                      • Instruction ID: a606541a54664dfd7e2fa75975b225e86b310df87b4df16a583f459c91842a1f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e6d4b818123ffeb75c3a26e25e8fd4032939fae924809f2104b337f1e51a102f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 95D16D31701212CFCB29EF19C899B69F7A4BF05700F1882ADE94EAB251DB30AD16DF55

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 803 c72c63-c72cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00C72C91
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00C72CB2
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00C71CAD,?), ref: 00C72CC6
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00C71CAD,?), ref: 00C72CCF
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$CreateShow
                                                                                                                                                                                                                                      • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                      • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                      • Opcode ID: 3518bade093dfa68d05583fabedc3fcb64da1e607569765a8bc4308837415415
                                                                                                                                                                                                                                      • Instruction ID: 8626de876f8b386aeefeb6af99192ee8a136d6a0905fe376f23467f90f3140c4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3518bade093dfa68d05583fabedc3fcb64da1e607569765a8bc4308837415415
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2EF0B27D6903907BEB211F67AC4CFB72EBDD7CBF60B00105AF904E26A0C6611894DAB0

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 954 c73b1c-c73b27 955 c73b99-c73b9b 954->955 956 c73b29-c73b2e 954->956 957 c73b8c-c73b8f 955->957 956->955 958 c73b30-c73b48 RegOpenKeyExW 956->958 958->955 959 c73b4a-c73b69 RegQueryValueExW 958->959 960 c73b80-c73b8b RegCloseKey 959->960 961 c73b6b-c73b76 959->961 960->957 962 c73b90-c73b97 961->962 963 c73b78-c73b7a 961->963 964 c73b7e 962->964 963->964 964->960
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00C73B0F,SwapMouseButtons,00000004,?), ref: 00C73B40
                                                                                                                                                                                                                                      • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00C73B0F,SwapMouseButtons,00000004,?), ref: 00C73B61
                                                                                                                                                                                                                                      • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00C73B0F,SwapMouseButtons,00000004,?), ref: 00C73B83
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                      • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                      • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                      • Opcode ID: 375af6c398cd4b25cfd755b985d5e7ec8946e8756041823cb935ac6f8f20305a
                                                                                                                                                                                                                                      • Instruction ID: 7b6f1ca9a80fa313a4a619fffb16d62d42a03eb2cf5b9088e4fe22b57adab286
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 375af6c398cd4b25cfd755b985d5e7ec8946e8756041823cb935ac6f8f20305a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9112AB5520248FFDB208FA5DC44AEEBBBCEF04744B10855AA809D7210D2319F40A7A0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00CB33A2
                                                                                                                                                                                                                                        • Part of subcall function 00C76B57: _wcslen.LIBCMT ref: 00C76B6A
                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00C73A04
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                      • String ID: Line:
                                                                                                                                                                                                                                      • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                      • Opcode ID: 26ebd1a78b8882e11963f281111c4c17e61f75e7ccd5fb5b78053d5ca6ef59f2
                                                                                                                                                                                                                                      • Instruction ID: 575bc3bf0b3595a0872e4a7caa647b0889481a7b7ed44f51084166d73e13551d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 26ebd1a78b8882e11963f281111c4c17e61f75e7ccd5fb5b78053d5ca6ef59f2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F31C371448340ABC721EF20DC49BEFB7E8AB81710F00852AF59D831A1EB709789E7D2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00C90668
                                                                                                                                                                                                                                        • Part of subcall function 00C932A4: RaiseException.KERNEL32(?,?,?,00C9068A,?,00D41444,?,?,?,?,?,?,00C9068A,00C71129,00D38738,00C71129), ref: 00C93304
                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00C90685
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                      • String ID: Unknown exception
                                                                                                                                                                                                                                      • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                      • Opcode ID: 94299de39a2f890293319f81330569dee202f26f95312babe72ca4c7859832fb
                                                                                                                                                                                                                                      • Instruction ID: efe71597118d783bce630cc7c172adb737dd2fbc2e4f197e01792fa700a5babe
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 94299de39a2f890293319f81330569dee202f26f95312babe72ca4c7859832fb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D0F0AF34900709AB8F00BA64D84EC9E7B6C5F00314B704136B924D65D2EF71EB6AE694
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C71BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00C71BF4
                                                                                                                                                                                                                                        • Part of subcall function 00C71BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00C71BFC
                                                                                                                                                                                                                                        • Part of subcall function 00C71BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00C71C07
                                                                                                                                                                                                                                        • Part of subcall function 00C71BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00C71C12
                                                                                                                                                                                                                                        • Part of subcall function 00C71BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00C71C1A
                                                                                                                                                                                                                                        • Part of subcall function 00C71BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00C71C22
                                                                                                                                                                                                                                        • Part of subcall function 00C71B4A: RegisterWindowMessageW.USER32(00000004,?,00C712C4), ref: 00C71BA2
                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00C7136A
                                                                                                                                                                                                                                      • OleInitialize.OLE32 ref: 00C71388
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00000000), ref: 00CB24AB
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1986988660-0
                                                                                                                                                                                                                                      • Opcode ID: 0ae3be9f0fe5cbe7f00d59cd135c314678327d3c52c467c621aa16d1e686b364
                                                                                                                                                                                                                                      • Instruction ID: cd5f7bb4d01ca6ee67b56c4c782ebf4381e53cf534cfe08e4bd0c12eaf5431e5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0ae3be9f0fe5cbe7f00d59cd135c314678327d3c52c467c621aa16d1e686b364
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 937197BC9113459FC784EF7AE8456993AF0BB8A384758822AD51EC73A1EB3084C4DF74
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C73923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00C73A04
                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00CDC259
                                                                                                                                                                                                                                      • KillTimer.USER32(?,00000001,?,?), ref: 00CDC261
                                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00CDC270
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3500052701-0
                                                                                                                                                                                                                                      • Opcode ID: 4abc204d7dcf3a2e27bb258fcbfb02345ad03005220648d06335e940bf49c2eb
                                                                                                                                                                                                                                      • Instruction ID: c6908dbb8c9ddeb0b40da5a3b2a51d315ad81a86d00b4117fea51943e6689a7e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4abc204d7dcf3a2e27bb258fcbfb02345ad03005220648d06335e940bf49c2eb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5A319370904354AFEB329F64C895BEBBBECAB06304F04449EE6EE97341C7745A84CB51
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(00000000,00000000,?,?,00CA85CC,?,00D38CC8,0000000C), ref: 00CA8704
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00CA85CC,?,00D38CC8,0000000C), ref: 00CA870E
                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00CA8739
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2583163307-0
                                                                                                                                                                                                                                      • Opcode ID: 76c6908b3001fbc98ec2dcb8f171fa0d7b1952b76a328000c1b2c16a17432ad7
                                                                                                                                                                                                                                      • Instruction ID: 55ec31ae2238b373ef51fb4fa8f821b2b53c40be5abbf5c642c74e7d016d337e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 76c6908b3001fbc98ec2dcb8f171fa0d7b1952b76a328000c1b2c16a17432ad7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E014E3261562227EA6467346845B7E6B494BC377CF39421DF928CB1E2DEB0CD89D1A0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 00C7DB7B
                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00C7DB89
                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00C7DB9F
                                                                                                                                                                                                                                      • Sleep.KERNELBASE(0000000A), ref: 00C7DBB1
                                                                                                                                                                                                                                      • TranslateAcceleratorW.USER32(?,?,?), ref: 00CC1CC9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3288985973-0
                                                                                                                                                                                                                                      • Opcode ID: 113ed00b87b69396e0c945ecf229c94a9df78b169517e5471bfca1123806e9f5
                                                                                                                                                                                                                                      • Instruction ID: a4860986b0f29e3511af4ce35bf4f6f2f1bfcc5f306569ca7a784d4b9a12a7cd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 113ed00b87b69396e0c945ecf229c94a9df78b169517e5471bfca1123806e9f5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A5F05E306443409BE730CB61CC49FAA73B8EF85350F504619F62ED31C0DB30A5888B65
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00C817F6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                                                                                      • String ID: CALL
                                                                                                                                                                                                                                      • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                      • Opcode ID: 1d403f9ad129172fb380783dc87134a090d725a76d8dbe2d15ab6bedff6df808
                                                                                                                                                                                                                                      • Instruction ID: 3a3a6d74384129656167f63d84c13f79d83f547d0b53bef6b887df4c79baede4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d403f9ad129172fb380783dc87134a090d725a76d8dbe2d15ab6bedff6df808
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 75229B706082419FC714EF15C480F2ABBF5BF85318F28896DF89A8B3A1D731E946DB56
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32(?), ref: 00CB2C8C
                                                                                                                                                                                                                                        • Part of subcall function 00C73AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00C73A97,?,?,00C72E7F,?,?,?,00000000), ref: 00C73AC2
                                                                                                                                                                                                                                        • Part of subcall function 00C72DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00C72DC4
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                      • String ID: X
                                                                                                                                                                                                                                      • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                      • Opcode ID: e62cb7e16793e7c5556c30f11987bcd64fcaa4072adeb15f1a60bb706d1c993f
                                                                                                                                                                                                                                      • Instruction ID: d45cd8391d8efa146946f432a043c9b39e52694baba338f68bded4960e2dbc7a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e62cb7e16793e7c5556c30f11987bcd64fcaa4072adeb15f1a60bb706d1c993f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A219371A00298ABDB01DF94C845BEE7BF8AF49314F008059E409B7341DBB49A89DB61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00C73908
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                                                                                      • Opcode ID: c34f66e3fec1b55df7ed531f8841a274e0feb26919f7f9667e7620504c24a02d
                                                                                                                                                                                                                                      • Instruction ID: 023477fd1b50c0715abf371e70f1184359d7bec72229f65dfc1d9aec2ec73d8f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c34f66e3fec1b55df7ed531f8841a274e0feb26919f7f9667e7620504c24a02d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6B315E749047419FD720DF64D889797BBE8FB49708F00092EF6A9C7390E771AA44DB62
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 00C8F661
                                                                                                                                                                                                                                        • Part of subcall function 00C7D730: GetInputState.USER32 ref: 00C7D807
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 00CCF2DE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4149333218-0
                                                                                                                                                                                                                                      • Opcode ID: d580d11a795caf666678ca51418238647a919f18c64392ea83182f45c4cdbec0
                                                                                                                                                                                                                                      • Instruction ID: 972b63da09549116d980afcc8d92f487939ee2bf341b6c738ae363a69ce60cc4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d580d11a795caf666678ca51418238647a919f18c64392ea83182f45c4cdbec0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CEF05831240205AFD354EB69D449B6AB7E8AF45761F004129E85EC73A0DB70A800CBA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00C7BB4E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1385522511-0
                                                                                                                                                                                                                                      • Opcode ID: 042baf0743e851e579d7003fa4e465b8587a2f214bbe1b04a1fa9a55c1a200be
                                                                                                                                                                                                                                      • Instruction ID: 0cc45c8fa1f884196e76d24c48feb5469ddfffeae76f16d2f4db0a15428068af
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 042baf0743e851e579d7003fa4e465b8587a2f214bbe1b04a1fa9a55c1a200be
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1232AE34A00209DFDB14CF55C898FBEB7B9EF44314F288059E929AB3A1C774AE41CB61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C74E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00C74EDD,?,00D41418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C74E9C
                                                                                                                                                                                                                                        • Part of subcall function 00C74E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00C74EAE
                                                                                                                                                                                                                                        • Part of subcall function 00C74E90: FreeLibrary.KERNEL32(00000000,?,?,00C74EDD,?,00D41418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C74EC0
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00D41418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C74EFD
                                                                                                                                                                                                                                        • Part of subcall function 00C74E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00CB3CDE,?,00D41418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C74E62
                                                                                                                                                                                                                                        • Part of subcall function 00C74E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00C74E74
                                                                                                                                                                                                                                        • Part of subcall function 00C74E59: FreeLibrary.KERNEL32(00000000,?,?,00CB3CDE,?,00D41418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C74E87
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2632591731-0
                                                                                                                                                                                                                                      • Opcode ID: ec7bc52c9d1c5642430f87111e1bdbaf70e28c7cbb04c75808b51bd8ca7d05de
                                                                                                                                                                                                                                      • Instruction ID: 52bdce2d163d28811bb8465d9aeb4b95be72dd27f460b7f4236e72391b79481d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec7bc52c9d1c5642430f87111e1bdbaf70e28c7cbb04c75808b51bd8ca7d05de
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D811E332610205ABDF28FBA5DC06FADB7A5AF40710F20C42DF55AA61C1EFB09A05A750
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __wsopen_s
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3347428461-0
                                                                                                                                                                                                                                      • Opcode ID: 70c1436894a9b3a8050033fd71745a54ee14a0171c88fe3a4c96e5fd0cbdbe36
                                                                                                                                                                                                                                      • Instruction ID: 1f9e9b45f009cbbe77c41435ce826134b1b1197f424eb2e555355efe0676386b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70c1436894a9b3a8050033fd71745a54ee14a0171c88fe3a4c96e5fd0cbdbe36
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4111487590420AAFCF05DF58E94099E7BF8EF49304F104059F808AB312DA30DA15CBA4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00CA4C7D: RtlAllocateHeap.NTDLL(00000008,00C71129,00000000,?,00CA2E29,00000001,00000364,?,?,?,00C9F2DE,00CA3863,00D41444,?,00C8FDF5,?), ref: 00CA4CBE
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CA506C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AllocateHeap_free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 614378929-0
                                                                                                                                                                                                                                      • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                      • Instruction ID: 8e322c329d0ec22bd7b4c1fb421180734c2e090c8a266c83c97bebf95501a275
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 550149722047066BE3318F69DC81A9AFBECFB8A374F25051DE194832C0EB70A905C7B4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                      • Instruction ID: 8cea720a34531d60a8e479a89c97c913c24bf2301ff471473830bde38c161e19
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52F0F932510E18D7DE317A6ACC0DB5633989FB3334F100715F421961D1DF70D50596A5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000008,00C71129,00000000,?,00CA2E29,00000001,00000364,?,?,?,00C9F2DE,00CA3863,00D41444,?,00C8FDF5,?), ref: 00CA4CBE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                                      • Opcode ID: 997692c2f24e0bbee248975d9a10fb4a5f07c4831c682eca5c4ac39f18b54dbb
                                                                                                                                                                                                                                      • Instruction ID: dafd3bd139248d38e4955f35f05f8280cf0507482384891564dd8a27b82a306f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 997692c2f24e0bbee248975d9a10fb4a5f07c4831c682eca5c4ac39f18b54dbb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 92F0E93160623667DF295F669C09F5A3788BFC37BCB144225B82DE7281CAF0D90256E0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,00D41444,?,00C8FDF5,?,?,00C7A976,00000010,00D41440,00C713FC,?,00C713C6,?,00C71129), ref: 00CA3852
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                                      • Opcode ID: a56ddee952476b605913dcab62e6620b9b36af40e478262577dbd86a22d3b5dd
                                                                                                                                                                                                                                      • Instruction ID: 866d3a52609bfb8c7da8ee4b990394588600250c268e796df1e09dfb5538416c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a56ddee952476b605913dcab62e6620b9b36af40e478262577dbd86a22d3b5dd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BFE0E5312012A757DB212B679C18F9A3748AF437BCF050122BC24D65C0DB18DF0292F1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,00D41418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C74F6D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                                                                                                      • Opcode ID: 7d855a283179ca30bf5d1e4bd572e99dca14f69aeb822e2029a54e9a06b40dd1
                                                                                                                                                                                                                                      • Instruction ID: 2deb2f6d974957dd6fab724ea96e0b492073497508c285b89f6e726a7f2f42e0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d855a283179ca30bf5d1e4bd572e99dca14f69aeb822e2029a54e9a06b40dd1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D3F01571105752CFDB389FA5D494822BBE4AF15329320CA6EE1EE82621C7329844DB10
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 00D02A66
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2353593579-0
                                                                                                                                                                                                                                      • Opcode ID: bf44f60ce8d9a1bfd354b5bdcab42c3382b4d5041ca618af664d3c46db7155f2
                                                                                                                                                                                                                                      • Instruction ID: 0e5d42df81ba01d883c3727a068f33b312541c27ef91c056fd0d22a49d7d6557
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bf44f60ce8d9a1bfd354b5bdcab42c3382b4d5041ca618af664d3c46db7155f2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 25E04F36751156AAC724EB30DC84AFE735CEB50395B104536BD5FC2290DF30DA9596B0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00C7314E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                                                                                      • Opcode ID: dd6bde2691d135a080535d5f6f45835e0dbb4ece5986acf5590469c9ee8d7579
                                                                                                                                                                                                                                      • Instruction ID: 5f24d6cc25b2caa5f0f44feff5f322cc8ba1b328d52b9d8f7695a2dccd59dfa0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dd6bde2691d135a080535d5f6f45835e0dbb4ece5986acf5590469c9ee8d7579
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87F0A7749103149FEB629F24DC497D97BFCB701708F0400E5A188D6291D77057C8CF61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00C72DC4
                                                                                                                                                                                                                                        • Part of subcall function 00C76B57: _wcslen.LIBCMT ref: 00C76B6A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 541455249-0
                                                                                                                                                                                                                                      • Opcode ID: b5672a3ae78a9d4a982b2a3e011f024237c69c40749bee4d0398f842655397fd
                                                                                                                                                                                                                                      • Instruction ID: 04f10ee6fa2a4217f20b68c26c359413b6a359ab8b31f806f1095471f6c580f4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b5672a3ae78a9d4a982b2a3e011f024237c69c40749bee4d0398f842655397fd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A8E0C272A002245BCB20E7A89C06FEA77EDDFC8790F0441B1FD0DE7249DA60AD80D6A0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C73837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00C73908
                                                                                                                                                                                                                                        • Part of subcall function 00C7D730: GetInputState.USER32 ref: 00C7D807
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00C72B6B
                                                                                                                                                                                                                                        • Part of subcall function 00C730F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 00C7314E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3667716007-0
                                                                                                                                                                                                                                      • Opcode ID: b1a7c7be478113c762b0ce8bf08a6be92cb478009bd3dbf67c3b5ef301e59393
                                                                                                                                                                                                                                      • Instruction ID: 068e3ba32594bed3797aaba6bd06e07ee2f0f8a68dac4b58912f203eea0bbee1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b1a7c7be478113c762b0ce8bf08a6be92cb478009bd3dbf67c3b5ef301e59393
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 02E0862531428907C608BB75985256DA7599BE2351F40953EF14F872A3CF2446856262
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateFileW.KERNELBASE(00000000,00000000,?,00CB0704,?,?,00000000,?,00CB0704,00000000,0000000C), ref: 00CB03B7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                                                                      • Opcode ID: 15c3081a495c1870df468a51251f45774e8646cacff4452e9c353cc42b2a8bd2
                                                                                                                                                                                                                                      • Instruction ID: 23d1881f4526ff69b369550f005a504cc1f99d80e3daae29c1efc41bec482728
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 15c3081a495c1870df468a51251f45774e8646cacff4452e9c353cc42b2a8bd2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 39D06C3205020DBBDF028F84DD06EDA3BAAFB48714F014100BE1896120C732E821AB91
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00C71CBC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InfoParametersSystem
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3098949447-0
                                                                                                                                                                                                                                      • Opcode ID: 6d80b83f00e0eb521ce72bed26f5a06296b2c97d8f68b5c2e88e528690c4d2e5
                                                                                                                                                                                                                                      • Instruction ID: ca03f083ddd8170613e165edba02b14773cb1a39e48944a523c67aed772ff7b8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6d80b83f00e0eb521ce72bed26f5a06296b2c97d8f68b5c2e88e528690c4d2e5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 65C0923E280304AFF2148F80BC4EF2077A4A349F00F448001F60DE9BE3C3A22860EA70
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C89BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C89BB2
                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00D0961A
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00D0965B
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00D0969F
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00D096C9
                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00D096F2
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00D0978B
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000009), ref: 00D09798
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00D097AE
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000010), ref: 00D097B8
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00D097E9
                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00D09810
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001030,?,00D07E95), ref: 00D09918
                                                                                                                                                                                                                                      • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00D0992E
                                                                                                                                                                                                                                      • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00D09941
                                                                                                                                                                                                                                      • SetCapture.USER32(?), ref: 00D0994A
                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00D099AF
                                                                                                                                                                                                                                      • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00D099BC
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00D099D6
                                                                                                                                                                                                                                      • ReleaseCapture.USER32 ref: 00D099E1
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00D09A19
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00D09A26
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 00D09A80
                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00D09AAE
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00D09AEB
                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00D09B1A
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00D09B3B
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00D09B4A
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00D09B68
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00D09B75
                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00D09B93
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 00D09BFA
                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00D09C2B
                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00D09C84
                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00D09CB4
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00D09CDE
                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00D09D01
                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00D09D4E
                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00D09D82
                                                                                                                                                                                                                                        • Part of subcall function 00C89944: GetWindowLongW.USER32(?,000000EB), ref: 00C89952
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00D09E05
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                      • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                      • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                                      • Opcode ID: 2926d00cdd158aa4c536a358d6bf456f3c56b64d4c18de45892d6ab1067ed920
                                                                                                                                                                                                                                      • Instruction ID: 2dc51838cdf4a726cb4496b751f5b5a01cd26fa77a3ed4adb4d07516ab6a34f2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2926d00cdd158aa4c536a358d6bf456f3c56b64d4c18de45892d6ab1067ed920
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA426A35608301AFD724CF24CC64BAABBE5EF89310F584619F699872E2D772E851CB61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 00D048F3
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00D04908
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00D04927
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 00D0494B
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 00D0495C
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 00D0497B
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 00D049AE
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 00D049D4
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00D04A0F
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00D04A56
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00D04A7E
                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00D04A97
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00D04AF2
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00D04B20
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00D04B94
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00D04BE3
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00D04C82
                                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 00D04CAE
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00D04CC9
                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 00D04CF1
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00D04D13
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00D04D33
                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 00D04D5A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                      • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                      • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                      • Opcode ID: 8594bc274975945773a7f5a507a115745be82f97da483c7e7a49242b479cdc25
                                                                                                                                                                                                                                      • Instruction ID: 786b45e15b7bb4fc423d3167a96318fb0fbb935b4993ec506f85912913cadeb4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8594bc274975945773a7f5a507a115745be82f97da483c7e7a49242b479cdc25
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A12CFB1600215ABEB249F24CC49FAE7BF8EF85714F148229F619DB2E1DB74D941CB60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 00C8F998
                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00CCF474
                                                                                                                                                                                                                                      • IsIconic.USER32(00000000), ref: 00CCF47D
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000009), ref: 00CCF48A
                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00CCF494
                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00CCF4AA
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00CCF4B1
                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00CCF4BD
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 00CCF4CE
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 00CCF4D6
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00CCF4DE
                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00CCF4E1
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00CCF4F6
                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00CCF501
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00CCF50B
                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00CCF510
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00CCF519
                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00CCF51E
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00CCF528
                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00CCF52D
                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00CCF530
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00CCF557
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                      • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                      • Opcode ID: 86d0054a7e40a5c9e838174365f3f79e5ee921630b07c2b09e0cecc82b82321f
                                                                                                                                                                                                                                      • Instruction ID: 804d30406219f618e777305ce8a387a67c39ae157552a1474afcf30e8351cbec
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 86d0054a7e40a5c9e838174365f3f79e5ee921630b07c2b09e0cecc82b82321f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29317471A50318BFEB206BB59C4AFBF7E6DEB44B50F101129F604E62D1C6B19D01AA70
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00CD16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00CD170D
                                                                                                                                                                                                                                        • Part of subcall function 00CD16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00CD173A
                                                                                                                                                                                                                                        • Part of subcall function 00CD16C3: GetLastError.KERNEL32 ref: 00CD174A
                                                                                                                                                                                                                                      • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00CD1286
                                                                                                                                                                                                                                      • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00CD12A8
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00CD12B9
                                                                                                                                                                                                                                      • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00CD12D1
                                                                                                                                                                                                                                      • GetProcessWindowStation.USER32 ref: 00CD12EA
                                                                                                                                                                                                                                      • SetProcessWindowStation.USER32(00000000), ref: 00CD12F4
                                                                                                                                                                                                                                      • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00CD1310
                                                                                                                                                                                                                                        • Part of subcall function 00CD10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00CD11FC), ref: 00CD10D4
                                                                                                                                                                                                                                        • Part of subcall function 00CD10BF: CloseHandle.KERNEL32(?,?,00CD11FC), ref: 00CD10E9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                      • String ID: $default$winsta0
                                                                                                                                                                                                                                      • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                      • Opcode ID: ca63d53e4bf2aee93510d6d0028e8febcd72bb378e4a7838b3b2704a55b1d656
                                                                                                                                                                                                                                      • Instruction ID: d8c2b10908464ddb995675c5bd187a21a1b27ac77342172d32a9f2177694f4d2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ca63d53e4bf2aee93510d6d0028e8febcd72bb378e4a7838b3b2704a55b1d656
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 69818C71900309BFDF219FA5DC49BEE7BB9EF04704F18412AFA24E62A0C7719A45CB61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00CD10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00CD1114
                                                                                                                                                                                                                                        • Part of subcall function 00CD10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00CD0B9B,?,?,?), ref: 00CD1120
                                                                                                                                                                                                                                        • Part of subcall function 00CD10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00CD0B9B,?,?,?), ref: 00CD112F
                                                                                                                                                                                                                                        • Part of subcall function 00CD10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00CD0B9B,?,?,?), ref: 00CD1136
                                                                                                                                                                                                                                        • Part of subcall function 00CD10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00CD114D
                                                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00CD0BCC
                                                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00CD0C00
                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00CD0C17
                                                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00CD0C51
                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00CD0C6D
                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00CD0C84
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00CD0C8C
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00CD0C93
                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00CD0CB4
                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00CD0CBB
                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00CD0CEA
                                                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00CD0D0C
                                                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00CD0D1E
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00CD0D45
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00CD0D4C
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00CD0D55
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00CD0D5C
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00CD0D65
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00CD0D6C
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00CD0D78
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00CD0D7F
                                                                                                                                                                                                                                        • Part of subcall function 00CD1193: GetProcessHeap.KERNEL32(00000008,00CD0BB1,?,00000000,?,00CD0BB1,?), ref: 00CD11A1
                                                                                                                                                                                                                                        • Part of subcall function 00CD1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00CD0BB1,?), ref: 00CD11A8
                                                                                                                                                                                                                                        • Part of subcall function 00CD1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00CD0BB1,?), ref: 00CD11B7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                                                                                                                      • Opcode ID: fabfddb38af91a1aed96537b75d7339efcf13e9d1e9a29627e9bb32e960f8edc
                                                                                                                                                                                                                                      • Instruction ID: 5eb266cd0ecf7e8eb4c723902dd198cbaed006ca80f3b15016284c7fc7d77e65
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fabfddb38af91a1aed96537b75d7339efcf13e9d1e9a29627e9bb32e960f8edc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44714E7190020AAFDF10DFA8DC44FAEBBB9BF05310F14461AEA19E7291D771AA05CB71
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • OpenClipboard.USER32(00D0CC08), ref: 00CEEB29
                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000D), ref: 00CEEB37
                                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000D), ref: 00CEEB43
                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00CEEB4F
                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00CEEB87
                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00CEEB91
                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00CEEBBC
                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(00000001), ref: 00CEEBC9
                                                                                                                                                                                                                                      • GetClipboardData.USER32(00000001), ref: 00CEEBD1
                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00CEEBE2
                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00CEEC22
                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000F), ref: 00CEEC38
                                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000F), ref: 00CEEC44
                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00CEEC55
                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00CEEC77
                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00CEEC94
                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00CEECD2
                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00CEECF3
                                                                                                                                                                                                                                      • CountClipboardFormats.USER32 ref: 00CEED14
                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00CEED59
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 420908878-0
                                                                                                                                                                                                                                      • Opcode ID: f293ce92c115273389bcba6b00cef70f556cf5d22e2a88a761e4793858536487
                                                                                                                                                                                                                                      • Instruction ID: 50073c05e46188a19af8fb38dd9e02eb09c265e24dbd4f5f504f4163c773b3ae
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f293ce92c115273389bcba6b00cef70f556cf5d22e2a88a761e4793858536487
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6961DF34204381AFD310EF25D885F6A77A4EF84744F149619F46AD72A2DB31EE09DB62
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00CE69BE
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00CE6A12
                                                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00CE6A4E
                                                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00CE6A75
                                                                                                                                                                                                                                        • Part of subcall function 00C79CB3: _wcslen.LIBCMT ref: 00C79CBD
                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00CE6AB2
                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00CE6ADF
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                      • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                      • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                      • Opcode ID: fc271c404f87953cf1e686e554bdf57e78875192cf0c2faeafc17658de60faea
                                                                                                                                                                                                                                      • Instruction ID: 3dd6beef4d3afe23c26202dae1cdb767865b9d4c8bd68620df486098e100f6a5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc271c404f87953cf1e686e554bdf57e78875192cf0c2faeafc17658de60faea
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6D14F72508340AFC710EBA5C882EAFB7ECAF99704F04491DF599C7291EB74DA44DB62
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00CE9663
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00CE96A1
                                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,?), ref: 00CE96BB
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00CE96D3
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00CE96DE
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 00CE96FA
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00CE974A
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(00D36B7C), ref: 00CE9768
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00CE9772
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00CE977F
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00CE978F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                      • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                      • Opcode ID: f58d9924d2d39fd990a31d2441ccceffe4cd0b1a45adf092ab324b2a2d132bea
                                                                                                                                                                                                                                      • Instruction ID: e11590552f02f2f83008eed45afedc5e88b66c8ba2f7f8ebadb964ac025a10e5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f58d9924d2d39fd990a31d2441ccceffe4cd0b1a45adf092ab324b2a2d132bea
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D31F3325106597EDF24AFB6DC09BDE77ACEF09320F104166F818E21A1DB30DE488E24
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00CE97BE
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00CE9819
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00CE9824
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 00CE9840
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00CE9890
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(00D36B7C), ref: 00CE98AE
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00CE98B8
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00CE98C5
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00CE98D5
                                                                                                                                                                                                                                        • Part of subcall function 00CDDAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00CDDB00
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                      • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                      • Opcode ID: c8ca9aacbb697887df8574e2a1b93b28b68aab664552211ba2269582bad0f143
                                                                                                                                                                                                                                      • Instruction ID: 81962bb19a41f9f4c24a66abbd1e5a9bb9f4b9c423049f3c52f95df04fb3cc54
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c8ca9aacbb697887df8574e2a1b93b28b68aab664552211ba2269582bad0f143
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1831B2325006596EDF24EFB6EC48ADE77ACDF06320F148155E928E21E1DB30DE89CB64
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00CFC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00CFB6AE,?,?), ref: 00CFC9B5
                                                                                                                                                                                                                                        • Part of subcall function 00CFC998: _wcslen.LIBCMT ref: 00CFC9F1
                                                                                                                                                                                                                                        • Part of subcall function 00CFC998: _wcslen.LIBCMT ref: 00CFCA68
                                                                                                                                                                                                                                        • Part of subcall function 00CFC998: _wcslen.LIBCMT ref: 00CFCA9E
                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00CFBF3E
                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00CFBFA9
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00CFBFCD
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00CFC02C
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00CFC0E7
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00CFC154
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00CFC1E9
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00CFC23A
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00CFC2E3
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00CFC382
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00CFC38F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3102970594-0
                                                                                                                                                                                                                                      • Opcode ID: 75ca56fb110c6241a3d4ada9cc4947d5052776a58f9db41906d94f94815e057e
                                                                                                                                                                                                                                      • Instruction ID: dfe887300ba2d795cfe9ad732a8ef579cf317eb8032efae650872675371a82ae
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 75ca56fb110c6241a3d4ada9cc4947d5052776a58f9db41906d94f94815e057e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E025B716042049FD754CF28C991E2ABBE5EF89308F18C49DF95ACB2A2DB31ED45CB52
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLocalTime.KERNEL32(?), ref: 00CE8257
                                                                                                                                                                                                                                      • SystemTimeToFileTime.KERNEL32(?,?), ref: 00CE8267
                                                                                                                                                                                                                                      • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00CE8273
                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00CE8310
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00CE8324
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00CE8356
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00CE838C
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00CE8395
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                      • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                      • Opcode ID: 9e37df39ebc2d7995701cf081b037221f2684146a4c8e3f5e38bf12822c8815e
                                                                                                                                                                                                                                      • Instruction ID: a192b0225cc9334e802cab4e61d50f2309340ef564805ce939a1ed2d6608b9bc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e37df39ebc2d7995701cf081b037221f2684146a4c8e3f5e38bf12822c8815e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B76188725043459FCB10EF65C881AAEB3E8FF89314F04891EF99D97251DB31EA49CB92
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C73AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00C73A97,?,?,00C72E7F,?,?,?,00000000), ref: 00C73AC2
                                                                                                                                                                                                                                        • Part of subcall function 00CDE199: GetFileAttributesW.KERNEL32(?,00CDCF95), ref: 00CDE19A
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00CDD122
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00CDD1DD
                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00CDD1F0
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 00CDD20D
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00CDD237
                                                                                                                                                                                                                                        • Part of subcall function 00CDD29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00CDD21C,?,?), ref: 00CDD2B2
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,?,?), ref: 00CDD253
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00CDD264
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                      • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                      • Opcode ID: 80e44c38ba02fcc480198a0dfd8640b4d3480677da2ecbcc9fdf5486b35b1961
                                                                                                                                                                                                                                      • Instruction ID: 2ba0cb924ba8cb1ab3a7e1ef75b8f427a817950920e86c352c2bcd9193655004
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 80e44c38ba02fcc480198a0dfd8640b4d3480677da2ecbcc9fdf5486b35b1961
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C614E31C0114DAACF05EBE0D992DEDB7B5AF55300F248166E516772A2EB306F09EB61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1737998785-0
                                                                                                                                                                                                                                      • Opcode ID: 61c46c6f285b8b8977a6e275d6678408bc7dc7a53e52ed6dfb654dc0d285c1f4
                                                                                                                                                                                                                                      • Instruction ID: b611a1f0723e28e7896bd7798383d7b9472840282e2b5c3f189821a441051d1a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 61c46c6f285b8b8977a6e275d6678408bc7dc7a53e52ed6dfb654dc0d285c1f4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F941CD35604651AFE320DF26D888B19BBE1FF44358F14C199E429CB7A2C736EE41CBA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00CD16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00CD170D
                                                                                                                                                                                                                                        • Part of subcall function 00CD16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00CD173A
                                                                                                                                                                                                                                        • Part of subcall function 00CD16C3: GetLastError.KERNEL32 ref: 00CD174A
                                                                                                                                                                                                                                      • ExitWindowsEx.USER32(?,00000000), ref: 00CDE932
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                      • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                      • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                      • Opcode ID: 0ed2480e97bca9c557d5332122974a0481b63ebebc46af3c9aff17d08202fd09
                                                                                                                                                                                                                                      • Instruction ID: 15c6a2261f438ae6b4df7a22ceaecdcb644abc2692ed65eeaf2068796b07d992
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0ed2480e97bca9c557d5332122974a0481b63ebebc46af3c9aff17d08202fd09
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E012672621311BBEB2433B59C9ABFF725C9704750F180923FE12E63D1D5A05D4481A0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00CF1276
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00CF1283
                                                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 00CF12BA
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00CF12C5
                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00CF12F4
                                                                                                                                                                                                                                      • listen.WSOCK32(00000000,00000005), ref: 00CF1303
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00CF130D
                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00CF133C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 540024437-0
                                                                                                                                                                                                                                      • Opcode ID: ea0eb021e866b4783e644f576c4d583d30f8ae733aad55e33b4a5cf93519883f
                                                                                                                                                                                                                                      • Instruction ID: 4960358807edae1f77e8c0451e1af2325cd673861052c217e52761de93810d40
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ea0eb021e866b4783e644f576c4d583d30f8ae733aad55e33b4a5cf93519883f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F417F31600245DFD750DF68C488B29BBE5AF46318F18C198E96A9F3A2C771ED85CBA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C73AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00C73A97,?,?,00C72E7F,?,?,?,00000000), ref: 00C73AC2
                                                                                                                                                                                                                                        • Part of subcall function 00CDE199: GetFileAttributesW.KERNEL32(?,00CDCF95), ref: 00CDE19A
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00CDD420
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 00CDD470
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00CDD481
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00CDD498
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00CDD4A1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                      • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                      • Opcode ID: 2290501dbbbc4ff31c071c7fe0a24c82a9cbadb559558aeb53d12eb495ba7dee
                                                                                                                                                                                                                                      • Instruction ID: 4bf194489c6f49fbbe51736788dec485f6bc6fce60f913a31931ae7b25cbe38f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2290501dbbbc4ff31c071c7fe0a24c82a9cbadb559558aeb53d12eb495ba7dee
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DF3184314183459FC300EF64C8919AF77A8BE91314F449E1EF5DA932A1EB30AA09D763
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __floor_pentium4
                                                                                                                                                                                                                                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                      • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                      • Opcode ID: 7cffa3a26d057b7b4822eaaa8ad0a1ef95f9a7b7fbc843875f6dd95863eaeba6
                                                                                                                                                                                                                                      • Instruction ID: 8ca79032775263f25b9fd4853118f3d2c4bbe2e0ff690951c1668eee8503a701
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7cffa3a26d057b7b4822eaaa8ad0a1ef95f9a7b7fbc843875f6dd95863eaeba6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 05C25D71E0462A8FDF25CE68DD447EAB7B5EB46308F1441EAD45DE7240E774AE828F80
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CE64DC
                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00CE6639
                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00D0FCF8,00000000,00000001,00D0FB68,?), ref: 00CE6650
                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00CE68D4
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                                                      • API String ID: 886957087-24824748
                                                                                                                                                                                                                                      • Opcode ID: bd4e945b558dc76b5d6719f0b44860647dbabd49dd064d1ba21a3122356de5ba
                                                                                                                                                                                                                                      • Instruction ID: 3eec1850809da67867602550423ec1cd8f5dd356c1f72b9bd0cef5b61346c67b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bd4e945b558dc76b5d6719f0b44860647dbabd49dd064d1ba21a3122356de5ba
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2D15B716183419FC314DF25C881E6BB7E8FF95344F10896DF5998B2A1DB30E909CBA2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(?,?,00000000), ref: 00CF22E8
                                                                                                                                                                                                                                        • Part of subcall function 00CEE4EC: GetWindowRect.USER32(?,?), ref: 00CEE504
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00CF2312
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00CF2319
                                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00CF2355
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00CF2381
                                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00CF23DF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2387181109-0
                                                                                                                                                                                                                                      • Opcode ID: 15c84b4731af0b17541ac19e68e32bc96949a5c2cd2586cdc7abd7cb4c3eef8e
                                                                                                                                                                                                                                      • Instruction ID: ea0c24878697a616cc33b5a7cb561186e5054668359d99345bd5de7086197eea
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 15c84b4731af0b17541ac19e68e32bc96949a5c2cd2586cdc7abd7cb4c3eef8e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5231B0B25053199BC720DF55D849FABBBA9FB84314F000A19F699D7291D734EA08CB92
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C79CB3: _wcslen.LIBCMT ref: 00C79CBD
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00CE9B78
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00CE9C8B
                                                                                                                                                                                                                                        • Part of subcall function 00CE3874: GetInputState.USER32 ref: 00CE38CB
                                                                                                                                                                                                                                        • Part of subcall function 00CE3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00CE3966
                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00CE9BA8
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00CE9C75
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                      • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                      • Opcode ID: 50e4f4303bc0ebaa0519e87dc0d5f409086a1b52ddd893285786c8bdba98327b
                                                                                                                                                                                                                                      • Instruction ID: f3dc9848b6c0a03beb3d15349c809b343251050f52e7e00779211dc98d272554
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 50e4f4303bc0ebaa0519e87dc0d5f409086a1b52ddd893285786c8bdba98327b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A41837190024AAFCF24EF65C849AEEBBB8EF05310F248155E419A3191EB309F84DF61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C89BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C89BB2
                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,?,?,?,?), ref: 00C89A4E
                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00C89B23
                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 00C89B36
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3131106179-0
                                                                                                                                                                                                                                      • Opcode ID: a395b68411d19f0129c2beee1ea81a3197542b04253ae6808cea9318014d4098
                                                                                                                                                                                                                                      • Instruction ID: ae69229c5ed83241ed21edce1f788c64407cec6e94fd6c106501cccdaa8956ea
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a395b68411d19f0129c2beee1ea81a3197542b04253ae6808cea9318014d4098
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 61A10B70208504BFE72DBA2DCC59FBB269DEB42348B18031DF522D6AD1CA359E41E779
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00CF304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00CF307A
                                                                                                                                                                                                                                        • Part of subcall function 00CF304E: _wcslen.LIBCMT ref: 00CF309B
                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00CF185D
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00CF1884
                                                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 00CF18DB
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00CF18E6
                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00CF1915
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1601658205-0
                                                                                                                                                                                                                                      • Opcode ID: 9d8bc87e9929b034905a2e74bef6c44a310e9370c4c4e38a3e05ae1c864e20f9
                                                                                                                                                                                                                                      • Instruction ID: ac117bf90ccec2dae2e65db116cd253d368444954e05cf35ed38022f142e248e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9d8bc87e9929b034905a2e74bef6c44a310e9370c4c4e38a3e05ae1c864e20f9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6951B271A00204AFDB50AF24C886F3A77E5AB44718F18C15CFA1A9F3D3D771AD419BA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 292994002-0
                                                                                                                                                                                                                                      • Opcode ID: c9ab2dc34deb03c67e0ea16742c6968e827ba65e9f865e30aab7f0a6f8c261cb
                                                                                                                                                                                                                                      • Instruction ID: dcedbc033c76a83874dbca9e2f0570d231366641dc6d213abf0c51385d0eee42
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c9ab2dc34deb03c67e0ea16742c6968e827ba65e9f865e30aab7f0a6f8c261cb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 73215E357412115FE7208F2AC884B6ABBA5FF95315B5D9068E84ECB391CB71EC42CBB4
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                      • API String ID: 0-1546025612
                                                                                                                                                                                                                                      • Opcode ID: 135ced6ecddd028e1d6e8d7f0b76eb02af3072d87f2587876420759ed34dcee1
                                                                                                                                                                                                                                      • Instruction ID: 83b99a15e72dc0a50cc4e9d07101c04139fd4949e81b2238ecc308a2e989b113
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 135ced6ecddd028e1d6e8d7f0b76eb02af3072d87f2587876420759ed34dcee1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A7A2A170E4061ACBDF24CF59C8447EEB7B1BF54310F2481AAE929A7285DB749E85CF90
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00CDAAAC
                                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080), ref: 00CDAAC8
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00CDAB36
                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00CDAB88
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                                                      • Opcode ID: dccc52e70923ac32d9cbdafa31f8b0cbedae017f13fd511a86acece433b9d4ba
                                                                                                                                                                                                                                      • Instruction ID: d3af0d4c6c937e529488b14385c010b8ded38d8b89947cb806ced38cd094e092
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dccc52e70923ac32d9cbdafa31f8b0cbedae017f13fd511a86acece433b9d4ba
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B311630A40208BFFB358B658C05BFA7BA6AB45310F04431BF2A5963E0D3758A82D766
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CABB7F
                                                                                                                                                                                                                                        • Part of subcall function 00CA29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00CAD7D1,00000000,00000000,00000000,00000000,?,00CAD7F8,00000000,00000007,00000000,?,00CADBF5,00000000), ref: 00CA29DE
                                                                                                                                                                                                                                        • Part of subcall function 00CA29C8: GetLastError.KERNEL32(00000000,?,00CAD7D1,00000000,00000000,00000000,00000000,?,00CAD7F8,00000000,00000007,00000000,?,00CADBF5,00000000,00000000), ref: 00CA29F0
                                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNEL32 ref: 00CABB91
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,?,00D4121C,000000FF,?,0000003F,?,?), ref: 00CABC09
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,?,00D41270,000000FF,?,0000003F,?,?,?,00D4121C,000000FF,?,0000003F,?,?), ref: 00CABC36
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 806657224-0
                                                                                                                                                                                                                                      • Opcode ID: c978db01f25c742cc41d93edc3635253aad8914b53c9876a142d55fccac01163
                                                                                                                                                                                                                                      • Instruction ID: 946756bc4204d39c1394a9f401b702094fb311a291a8a63c514d747525a06027
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c978db01f25c742cc41d93edc3635253aad8914b53c9876a142d55fccac01163
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E31CF74904306DFCB10DF69DC81969BBB8FF47328B1442AAE025D73A2D7709E80DB64
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InternetReadFile.WININET(?,?,00000400,?), ref: 00CECE89
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 00CECEEA
                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000), ref: 00CECEFE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 234945975-0
                                                                                                                                                                                                                                      • Opcode ID: da8c6e7e4f69a1602a83d24c4365e1560b3a11c96f95d6eabe9a675250e21f0f
                                                                                                                                                                                                                                      • Instruction ID: c8f4c85e64bc06627adf620fb0e849ca6169342ae892d22a830552fa244d4829
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: da8c6e7e4f69a1602a83d24c4365e1560b3a11c96f95d6eabe9a675250e21f0f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3321BAB1900305AFEB20DFA6C989BAAB7F8EB50314F10441EE556E2251E770EE069B64
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00CD82AA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrlen
                                                                                                                                                                                                                                      • String ID: ($|
                                                                                                                                                                                                                                      • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                                      • Opcode ID: d540c2f640c9b418ddaa26ea69a69066f2390f5947550bf1c359b75c1eab0987
                                                                                                                                                                                                                                      • Instruction ID: 2a8f0c13751035a234515ec66d8da92ed89a9fb8d4ae373f19ffdd15e03cc446
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d540c2f640c9b418ddaa26ea69a69066f2390f5947550bf1c359b75c1eab0987
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD323674A007059FCB28DF19C481A6AB7F0FF48720B15C56EE5AADB3A1EB70E941CB54
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00CE5CC1
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00CE5D17
                                                                                                                                                                                                                                      • FindClose.KERNEL32(?), ref: 00CE5D5F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3541575487-0
                                                                                                                                                                                                                                      • Opcode ID: f130ef684b28411121d2c2beaba387a2efe034fbe98a4c54f380cd70a8018d33
                                                                                                                                                                                                                                      • Instruction ID: 6d7cae7b7742e79740179e75b517734e8a549e43a0fa1b96512803adc6ce4e24
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f130ef684b28411121d2c2beaba387a2efe034fbe98a4c54f380cd70a8018d33
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B351AC34604A419FC714DF29C894A9AB7E4FF49318F14855DE96A8B3A2CB30EE04CB91
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 00CA271A
                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00CA2724
                                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 00CA2731
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                                                                                                                      • Opcode ID: a3a226bd4798539a69b552a68897c704e16f436259f30c0c0c161cf9f0c68422
                                                                                                                                                                                                                                      • Instruction ID: b559c1afabae6e62290c19875e8a3adb6651b1ade10fec7b8b14f8f4259af48b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a3a226bd4798539a69b552a68897c704e16f436259f30c0c0c161cf9f0c68422
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8331C674911328ABCB21DF68DC88798B7B8BF08310F5041DAE81CA7260E7309F819F54
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00CE51DA
                                                                                                                                                                                                                                      • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00CE5238
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 00CE52A1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1682464887-0
                                                                                                                                                                                                                                      • Opcode ID: c1eef29e85b505ae61ee4dfdf91b5571f93b5451757fb7ca503b0a5002d6686e
                                                                                                                                                                                                                                      • Instruction ID: a76789d7bf2151e524bdfee5037d190473cff3b287eddd44fe97b792389baaf4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c1eef29e85b505ae61ee4dfdf91b5571f93b5451757fb7ca503b0a5002d6686e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87318075A00608DFDB00DF55D884FADBBB4FF09318F048099E9099B392CB31E845CBA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C8FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00C90668
                                                                                                                                                                                                                                        • Part of subcall function 00C8FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00C90685
                                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00CD170D
                                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00CD173A
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00CD174A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 577356006-0
                                                                                                                                                                                                                                      • Opcode ID: 70d5f981eaf0274238b9e05beacac4ef3d6d220a05070f8f0036ae2be2f373e6
                                                                                                                                                                                                                                      • Instruction ID: 2e0280059a3658b1a9d378b6205ef0eb78a2e841f3116f11877660849788e95a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70d5f981eaf0274238b9e05beacac4ef3d6d220a05070f8f0036ae2be2f373e6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6B11BCB2410304BFE728AF64DC86E6BB7BDEB04714B24852EE55692251EB70BC428B24
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00CDD608
                                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00CDD645
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00CDD650
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 33631002-0
                                                                                                                                                                                                                                      • Opcode ID: 0f391cf7f7b1c29e51d08cb680d47998e7719816473a39f50021234d74a3f6c7
                                                                                                                                                                                                                                      • Instruction ID: b26a53a0122f7c904c266912eccae687eb1ba3c9cde6bcb8d4869c37becebae1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0f391cf7f7b1c29e51d08cb680d47998e7719816473a39f50021234d74a3f6c7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE117C71E01328BBDB108FA59C44FAFBBBCEB45B50F108156F918E7390D2704A018BA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00CD168C
                                                                                                                                                                                                                                      • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00CD16A1
                                                                                                                                                                                                                                      • FreeSid.ADVAPI32(?), ref: 00CD16B1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3429775523-0
                                                                                                                                                                                                                                      • Opcode ID: 70dca1218a268adc3ea710e2c6af0def34cc212911a4f0373cdbebbb77673d1f
                                                                                                                                                                                                                                      • Instruction ID: 26cbe2ffa047b56e8b9f58c69b32df65ca45e312fcc2843fe6c816cb4ca3d13f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70dca1218a268adc3ea710e2c6af0def34cc212911a4f0373cdbebbb77673d1f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AFF0F471950309FBEB00DFE49D89AAEBBBCEB08604F504565E901E2281E774AA448A60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetUserNameW.ADVAPI32(?,?), ref: 00CCD28C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: NameUser
                                                                                                                                                                                                                                      • String ID: X64
                                                                                                                                                                                                                                      • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                      • Opcode ID: f0ed4f37327d08aa803ad0849d0318fab003917d5bac094676ce0d5622b8e9ce
                                                                                                                                                                                                                                      • Instruction ID: 484e2aacc7c165cf725fa694e9daf164a4b8d9c36dd7c2d51d4364ef89e8084a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f0ed4f37327d08aa803ad0849d0318fab003917d5bac094676ce0d5622b8e9ce
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F2D0C9B481111DEACB94DB90DCC8ED9B37CBB04305F100295F10AE2140D73095498F20
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                      • Instruction ID: 889f6a180275049e092e9c36b78680d9f1481ff33b9fe0134d5df2df4ed5f887
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2F021C72E002199FDF14CFA9C9C46ADFBF1EF48314F25816AD829E7384D731AA418B94
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00CE6918
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00CE6961
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2295610775-0
                                                                                                                                                                                                                                      • Opcode ID: 47326caccc2fbbf6d6fd0941d41d205c0d6cd39ba69ebd695b9a17d923247c60
                                                                                                                                                                                                                                      • Instruction ID: 68ca60cb8f8ce02afc266f42f878ee664ceb085cd91ec6fffa4cfaeeb3763274
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 47326caccc2fbbf6d6fd0941d41d205c0d6cd39ba69ebd695b9a17d923247c60
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF118E316142419FC710DF6AD484A1ABBE5FF85328F14C699E4698F7A2C730EC05CB91
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00CF4891,?,?,00000035,?), ref: 00CE37E4
                                                                                                                                                                                                                                      • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00CF4891,?,?,00000035,?), ref: 00CE37F4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3479602957-0
                                                                                                                                                                                                                                      • Opcode ID: dcfec0dd66b16a03b1d507f1787da0e37d6e4c93165e6aee026c3f7b4bb1bf97
                                                                                                                                                                                                                                      • Instruction ID: 1afdc0795ac04a8b9f8e7652d3becc67b3f94fba8e653a57d1d1141d10daad6e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dcfec0dd66b16a03b1d507f1787da0e37d6e4c93165e6aee026c3f7b4bb1bf97
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B9F0A0B06053682AEA2057A78C4DFEB3AAEEFC5761F000265B509D22D1D9609904C6B0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00CDB25D
                                                                                                                                                                                                                                      • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 00CDB270
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3536248340-0
                                                                                                                                                                                                                                      • Opcode ID: 8849233c6608e8d8dcbc5ede5bb557f9c28c62b91ab8ef5da3eb58e804b021e8
                                                                                                                                                                                                                                      • Instruction ID: 7fa38fcebb63dc3367abfba50d4fa6c93338240af3e81856e6cfd7357634d69f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8849233c6608e8d8dcbc5ede5bb557f9c28c62b91ab8ef5da3eb58e804b021e8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 72F01D7581424EABDB059FA1C805BAE7BB4FF04305F00900AF965A5292C37986119FA4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00CD11FC), ref: 00CD10D4
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00CD11FC), ref: 00CD10E9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 81990902-0
                                                                                                                                                                                                                                      • Opcode ID: 55086096288fe8a1e97214d1476e98b2c0eb9c33e4056f663b41c1cf30b017b9
                                                                                                                                                                                                                                      • Instruction ID: 3225818441f484e3cbe468e0b4c326798261d96629d5acbb809510009ccf32c2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 55086096288fe8a1e97214d1476e98b2c0eb9c33e4056f663b41c1cf30b017b9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 48E04F32014700EEE7252B11FC05F7377A9EB04310B14892EF5A5805B1DB62ACA0EB24
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • Variable is not of type 'Object'., xrefs: 00CC0C40
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                                      • API String ID: 0-1840281001
                                                                                                                                                                                                                                      • Opcode ID: 4094139804e1bee53b11fa1135ff39a4e7e22962d2cafbf52f5fdff5455386d8
                                                                                                                                                                                                                                      • Instruction ID: a4a7e0e3174b7f6a4623e088e8cb90953a3d25ba12abd370a370d0a8f1a7fac1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4094139804e1bee53b11fa1135ff39a4e7e22962d2cafbf52f5fdff5455386d8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A3328B70900219DBDF14DF94C885FEDB7B5BF05308F24806DE81AAB292D735AE46DB61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00CA6766,?,?,00000008,?,?,00CAFEFE,00000000), ref: 00CA6998
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionRaise
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3997070919-0
                                                                                                                                                                                                                                      • Opcode ID: 5b740cf1d799c853502034ff7bde98dcc0f26970211748af1821964e4564e2d4
                                                                                                                                                                                                                                      • Instruction ID: 48c271b352c8be24168cff457db8f36a5f0f474083a76af2a9592ee03169739b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5b740cf1d799c853502034ff7bde98dcc0f26970211748af1821964e4564e2d4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D0B12D7151060A9FD715CF28C48AB657BE0FF46368F298658E8A9CF2E1C735DE91CB40
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 0-3916222277
                                                                                                                                                                                                                                      • Opcode ID: 6e20d15df19d7f07fc9e3105572c28351bcdfc69370ee9911748f5e8ffdaccf4
                                                                                                                                                                                                                                      • Instruction ID: f92bd0cbf3da08644002ff08a841d624dcf79e5c154032edb6ee1d73487e2d67
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e20d15df19d7f07fc9e3105572c28351bcdfc69370ee9911748f5e8ffdaccf4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F01270719002299BDB14DF59C881BEEB7B5FF48710F1481AAE809EB251DB309E85CFA4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • BlockInput.USER32(00000001), ref: 00CEEABD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BlockInput
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3456056419-0
                                                                                                                                                                                                                                      • Opcode ID: 217695f45353514774f5173c5f4030c0c966cbc20997226c147a1d1f69546bfd
                                                                                                                                                                                                                                      • Instruction ID: b9b0859efa15aac4b4530aaeea13985a15f321166bf453e4efdfe8f181978c95
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 217695f45353514774f5173c5f4030c0c966cbc20997226c147a1d1f69546bfd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 48E012312102059FC710EF5AD444E9ABBD9AF58760F00842AFC49C7351D770A8409B90
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,00C903EE), ref: 00C909DA
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                                                                                      • Opcode ID: f31a13ab6f6682ee1e37767498c7835083787ee6ae4432ef8050d9258eb5638e
                                                                                                                                                                                                                                      • Instruction ID: 46923d12b51be5985d2a3a5e5f78d1eacbbcdb32454e5d4384e1637fa957531a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f31a13ab6f6682ee1e37767498c7835083787ee6ae4432ef8050d9258eb5638e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 0-4108050209
                                                                                                                                                                                                                                      • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                      • Instruction ID: 0c45e17a8096f7d7a91312b817f15a749498b5fcbaf414fae88ea8df9ecf70a6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5451897163F7055BDF388669895E7BE2385DB02704F180709E8A2EB2C2CA15DF06E35E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 1cb40b8073dc11f0dfe5e5ec88a93ee9fb89207679faa54a5d1bb24a96559742
                                                                                                                                                                                                                                      • Instruction ID: 3b3afdff6f3c3417af60e68ead79501eced84fb1f19d6fdf0f555b494a1e92f9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1cb40b8073dc11f0dfe5e5ec88a93ee9fb89207679faa54a5d1bb24a96559742
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2F322522D29F024DDB239635DC223366649AFB73C9F15D737F82AB5AA5EF29C5834100
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 7588bdeb9e89dbec76bcf2302cec703f8a8155062bb5cff34e68c8d7eeed9e42
                                                                                                                                                                                                                                      • Instruction ID: 2b43a943924734dca4e157084c79af9618d56f46d52ee1cedbf717fec2144369
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7588bdeb9e89dbec76bcf2302cec703f8a8155062bb5cff34e68c8d7eeed9e42
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 63320532A001158BDF28DF29C4E4F7D7BA1EB45304F29856ED46EDB291D234DE81EB61
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 142b604999590721d8078ef10e2f0fc33205ccfd9d9894b489f0341f0645863d
                                                                                                                                                                                                                                      • Instruction ID: fb42541454f2ca8e2348aa0d1624bff58316c6f76c5502a20f74629b46546fc7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 142b604999590721d8078ef10e2f0fc33205ccfd9d9894b489f0341f0645863d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3422AE70A00609DFDF14CF65C881AEEB7F5FF48300F248629E816A7291EB36AE15DB50
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: e8ad10b0fb2904ecb8c8f0600a9537a6faa3535ff727772b4682b479c9617d60
                                                                                                                                                                                                                                      • Instruction ID: 958d574201f9e64237ae1420e3599e4c54382405fc0b9a2daaa8d26dcb490fb7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e8ad10b0fb2904ecb8c8f0600a9537a6faa3535ff727772b4682b479c9617d60
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1302C7B1A00205EBDF04DF65D881AEEBBB5FF44704F108169E81ADB391EB31AE11DB95
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: d209be7c122fb24dfd1ea6ca75087ad6b161fca71f982fdda51c110cdce8fa4f
                                                                                                                                                                                                                                      • Instruction ID: bf5f7d5a6f85207c156e922932a1b1d0ec4b11ebee87872e78cf0ff048ba41c2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d209be7c122fb24dfd1ea6ca75087ad6b161fca71f982fdda51c110cdce8fa4f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9EB1D220D2AF415DD62396398831336FA5CAFBB6D5F51D71BFC26B4E62EF2186834140
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                      • Instruction ID: e06fdc9c56439624388cc98827dd0d2d37b48724a18138462c53fc5375cee323
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F59136736090A34ADF2A463A857E07DFFE15B523A131E079DDCF2CA1C5EE24DA64D620
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                      • Instruction ID: 2307530bc6fe2d0c450cfb2175704ca759d19b6f4c1e66e329cd15d8fc01b266
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A89168722090A359DF6D467A857D03EFFE15B923A131E079DD8F2CB1C5EE24CA64E620
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                      • Instruction ID: 1e6dd8e6e9ea20a47233dbb3a60ef22df369d3da0c6a9a2694a4623a498229b3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A69113722090E34EDF69467A857E03DFFE15B923A231E079DD8F2CA1C5FD24DA54A620
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: ed32fbe71f2231879ce58ee54a7a86fb44d900b438ec75f455055666f8aee8db
                                                                                                                                                                                                                                      • Instruction ID: 9d3c2aa2b2a8e845bf41a3ebb2cf85387de9c32a8b8f54f233902854e1688b45
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ed32fbe71f2231879ce58ee54a7a86fb44d900b438ec75f455055666f8aee8db
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 48618A3123A30997DE389A2C8C9DBBE2395EF41700F141B1AF853DB291DA11DF46E355
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 0611012019e1c4f6d6ad6df589a34ccf416a1065868c1370410a0c7dcffce33c
                                                                                                                                                                                                                                      • Instruction ID: a62b0e2f9e4dc225eac12479ab25b89fe7cfb899b690d1f1a6362174714b91b8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0611012019e1c4f6d6ad6df589a34ccf416a1065868c1370410a0c7dcffce33c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5A618A7333A7099BDE384A28889EBBF3384EF42704F100B59E853DB681DA12DF469355
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                      • Instruction ID: 84535b48698272dcd6d4b4725498ca700f9c159e5b35563a0560d0190068a08b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F38151726090A349DF69467A853A43EFFE15B923A131F079DD8F2CA1C1EE24D754E620
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: c4b72e3cad500d82ec822a472369dfe2e90af336cf27c4ffd69a8f08e570eda3
                                                                                                                                                                                                                                      • Instruction ID: b4c2899fd66122bbed6111cacc245a6dae0e6e87ec713f1973aa851d0617a90f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c4b72e3cad500d82ec822a472369dfe2e90af336cf27c4ffd69a8f08e570eda3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F021BB326206158BD728CF79C81367E73E9A754310F55862EE4A7C37D0DE35A904D790
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00CF2B30
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00CF2B43
                                                                                                                                                                                                                                      • DestroyWindow.USER32 ref: 00CF2B52
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00CF2B6D
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00CF2B74
                                                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00CF2CA3
                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00CF2CB1
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CF2CF8
                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00CF2D04
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00CF2D40
                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CF2D62
                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CF2D75
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CF2D80
                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00CF2D89
                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CF2D98
                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00CF2DA1
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CF2DA8
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00CF2DB3
                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CF2DC5
                                                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,00D0FC38,00000000), ref: 00CF2DDB
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00CF2DEB
                                                                                                                                                                                                                                      • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00CF2E11
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00CF2E30
                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CF2E52
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CF303F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                      • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                      • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                      • Opcode ID: 40748fb572bdab15981ec40b7fdedc5d13cd26b0c297064cfd175cc9a08805d1
                                                                                                                                                                                                                                      • Instruction ID: bdda16f38bfc968dfeea409c283c9afb69f20bb4a1914cc744bb3ddff16c0333
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40748fb572bdab15981ec40b7fdedc5d13cd26b0c297064cfd175cc9a08805d1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19027E75510219AFDB14DFA4CC89FAE7BB9EF49710F108258F919EB2A1CB70AD01CB61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00D0712F
                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00D07160
                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00D0716C
                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,000000FF), ref: 00D07186
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00D07195
                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 00D071C0
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000010), ref: 00D071C8
                                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(00000000), ref: 00D071CF
                                                                                                                                                                                                                                      • FrameRect.USER32(?,?,00000000), ref: 00D071DE
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00D071E5
                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FE,000000FE), ref: 00D07230
                                                                                                                                                                                                                                      • FillRect.USER32(?,?,?), ref: 00D07262
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00D07284
                                                                                                                                                                                                                                        • Part of subcall function 00D073E8: GetSysColor.USER32(00000012), ref: 00D07421
                                                                                                                                                                                                                                        • Part of subcall function 00D073E8: SetTextColor.GDI32(?,?), ref: 00D07425
                                                                                                                                                                                                                                        • Part of subcall function 00D073E8: GetSysColorBrush.USER32(0000000F), ref: 00D0743B
                                                                                                                                                                                                                                        • Part of subcall function 00D073E8: GetSysColor.USER32(0000000F), ref: 00D07446
                                                                                                                                                                                                                                        • Part of subcall function 00D073E8: GetSysColor.USER32(00000011), ref: 00D07463
                                                                                                                                                                                                                                        • Part of subcall function 00D073E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00D07471
                                                                                                                                                                                                                                        • Part of subcall function 00D073E8: SelectObject.GDI32(?,00000000), ref: 00D07482
                                                                                                                                                                                                                                        • Part of subcall function 00D073E8: SetBkColor.GDI32(?,00000000), ref: 00D0748B
                                                                                                                                                                                                                                        • Part of subcall function 00D073E8: SelectObject.GDI32(?,?), ref: 00D07498
                                                                                                                                                                                                                                        • Part of subcall function 00D073E8: InflateRect.USER32(?,000000FF,000000FF), ref: 00D074B7
                                                                                                                                                                                                                                        • Part of subcall function 00D073E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00D074CE
                                                                                                                                                                                                                                        • Part of subcall function 00D073E8: GetWindowLongW.USER32(00000000,000000F0), ref: 00D074DB
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4124339563-0
                                                                                                                                                                                                                                      • Opcode ID: ae0a348106ae03e2a56078fa5dc24bb5641772eb7ce8b3601c650bd8a8e3c123
                                                                                                                                                                                                                                      • Instruction ID: 9fb4384d3ee3cc33c6b558a461a06125b3a46eb33c4f6f5e4c56ff0b7e8555da
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae0a348106ae03e2a56078fa5dc24bb5641772eb7ce8b3601c650bd8a8e3c123
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4CA19072418301AFD7109F60DC48B5B7BA9FF89320F141B19F9AADA2E1D771E944CB62
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?), ref: 00C88E14
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001308,?,00000000), ref: 00CC6AC5
                                                                                                                                                                                                                                      • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00CC6AFE
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00CC6F43
                                                                                                                                                                                                                                        • Part of subcall function 00C88F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00C88BE8,?,00000000,?,?,?,?,00C88BBA,00000000,?), ref: 00C88FC5
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001053), ref: 00CC6F7F
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00CC6F96
                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 00CC6FAC
                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 00CC6FB7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                      • Opcode ID: cfe984c4a37f50945dcbd30f6be7ae05700702a2869c49412a1a4470ac2cb85a
                                                                                                                                                                                                                                      • Instruction ID: 3aeff4d487e494fafb2385be512ed9c9f0697179ab539ea516efa69ba98885fe
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cfe984c4a37f50945dcbd30f6be7ae05700702a2869c49412a1a4470ac2cb85a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5812BC38200201AFDB21DF24CA94FA6B7E1FB49304F54456DE4A9CB661CB31ED96DFA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000), ref: 00CF273E
                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00CF286A
                                                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00CF28A9
                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00CF28B9
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00CF2900
                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00CF290C
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00CF2955
                                                                                                                                                                                                                                      • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00CF2964
                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00CF2974
                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00CF2978
                                                                                                                                                                                                                                      • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00CF2988
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00CF2991
                                                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 00CF299A
                                                                                                                                                                                                                                      • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00CF29C6
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,00000001), ref: 00CF29DD
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00CF2A1D
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00CF2A31
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000404,00000001,00000000), ref: 00CF2A42
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00CF2A77
                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00CF2A82
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00CF2A8D
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00CF2A97
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                      • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                      • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                      • Opcode ID: abd31faf1fcb6891b096ab6fd8b40b5ae0f92243de127ce204ccfaf2e20c509c
                                                                                                                                                                                                                                      • Instruction ID: 7de6709c66a1e79768543109628a7e62b1a1c9b1e7c9cd4a4f04cbb377c9cced
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: abd31faf1fcb6891b096ab6fd8b40b5ae0f92243de127ce204ccfaf2e20c509c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0B13E75A50319AFEB14DFA8CC49FAE7BA9EB49710F108215FA15E72D0D770AD40CBA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00CE4AED
                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,00D0CB68,?,\\.\,00D0CC08), ref: 00CE4BCA
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,00D0CB68,?,\\.\,00D0CC08), ref: 00CE4D36
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                      • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                      • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                      • Opcode ID: 7dc23c390a5b4d45556cc1092a3082f277fad738d7d44106ba977b40111724ee
                                                                                                                                                                                                                                      • Instruction ID: 4fe6dec480d29339e5b9dfeaf20591d5f5d152b520cc40a895c7b49870dabcf7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7dc23c390a5b4d45556cc1092a3082f277fad738d7d44106ba977b40111724ee
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D461AF30605286EFCB08DF26DA829AD77B0EB44740F34C415F80AAB691DB75EE45EB61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 00D07421
                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00D07425
                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00D0743B
                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00D07446
                                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(?), ref: 00D0744B
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 00D07463
                                                                                                                                                                                                                                      • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00D07471
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00D07482
                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 00D0748B
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00D07498
                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 00D074B7
                                                                                                                                                                                                                                      • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00D074CE
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 00D074DB
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00D0752A
                                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00D07554
                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FD,000000FD), ref: 00D07572
                                                                                                                                                                                                                                      • DrawFocusRect.USER32(?,?), ref: 00D0757D
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 00D0758E
                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00D07596
                                                                                                                                                                                                                                      • DrawTextW.USER32(?,00D070F5,000000FF,?,00000000), ref: 00D075A8
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00D075BF
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00D075CA
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00D075D0
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00D075D5
                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00D075DB
                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,?), ref: 00D075E5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1996641542-0
                                                                                                                                                                                                                                      • Opcode ID: 117b4d8472ffee032ddaf96fd69c0d83b8cc48754c345868c787f2de53f7b0b4
                                                                                                                                                                                                                                      • Instruction ID: 1e186a7820d73d964f59efd6ee0081673e875e2d856fac130348e281ab1a51c7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 117b4d8472ffee032ddaf96fd69c0d83b8cc48754c345868c787f2de53f7b0b4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E616C76D00218AFDB019FA4DC49BEE7FB9EB09320F145215F919EB2E1D771A940CBA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00D01128
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00D0113D
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00D01144
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00D01199
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00D011B9
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00D011ED
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00D0120B
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00D0121D
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,?), ref: 00D01232
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00D01245
                                                                                                                                                                                                                                      • IsWindowVisible.USER32(00000000), ref: 00D012A1
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00D012BC
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00D012D0
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00D012E8
                                                                                                                                                                                                                                      • MonitorFromPoint.USER32(?,?,00000002), ref: 00D0130E
                                                                                                                                                                                                                                      • GetMonitorInfoW.USER32(00000000,?), ref: 00D01328
                                                                                                                                                                                                                                      • CopyRect.USER32(?,?), ref: 00D0133F
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000), ref: 00D013AA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                      • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                      • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                      • Opcode ID: 9d3717abb87c61346560498b7cbae8441a35a163d3c766082a88a4770ba45744
                                                                                                                                                                                                                                      • Instruction ID: 7afc32ee1e786767881fa946aba9ebc0e9254c043f202de6129aae94916106ca
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9d3717abb87c61346560498b7cbae8441a35a163d3c766082a88a4770ba45744
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 71B18B75604341AFD714DF64C885B6ABBE4FF84754F008A1CF99D9B2A1C771E844CBA2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00C88968
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 00C88970
                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00C8899B
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000008), ref: 00C889A3
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000004), ref: 00C889C8
                                                                                                                                                                                                                                      • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00C889E5
                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00C889F5
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00C88A28
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00C88A3C
                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,000000FF), ref: 00C88A5A
                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00C88A76
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 00C88A81
                                                                                                                                                                                                                                        • Part of subcall function 00C8912D: GetCursorPos.USER32(?), ref: 00C89141
                                                                                                                                                                                                                                        • Part of subcall function 00C8912D: ScreenToClient.USER32(00000000,?), ref: 00C8915E
                                                                                                                                                                                                                                        • Part of subcall function 00C8912D: GetAsyncKeyState.USER32(00000001), ref: 00C89183
                                                                                                                                                                                                                                        • Part of subcall function 00C8912D: GetAsyncKeyState.USER32(00000002), ref: 00C8919D
                                                                                                                                                                                                                                      • SetTimer.USER32(00000000,00000000,00000028,00C890FC), ref: 00C88AA8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                      • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                      • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                      • Opcode ID: 7108c35587e5af6196d41276abeff2d40d3ab4c442f565c65ed62e5dcef88de8
                                                                                                                                                                                                                                      • Instruction ID: b9442e2a8f6f51e8c657d7c69c6202f6994ac4582e5fb9c34db60bc38ef6465f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7108c35587e5af6196d41276abeff2d40d3ab4c442f565c65ed62e5dcef88de8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7AB16D79A00209AFDB14DFA8CD49BAE3BB5FB48314F104229FA15E72D0DB74A941CF65
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00CD10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00CD1114
                                                                                                                                                                                                                                        • Part of subcall function 00CD10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00CD0B9B,?,?,?), ref: 00CD1120
                                                                                                                                                                                                                                        • Part of subcall function 00CD10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00CD0B9B,?,?,?), ref: 00CD112F
                                                                                                                                                                                                                                        • Part of subcall function 00CD10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00CD0B9B,?,?,?), ref: 00CD1136
                                                                                                                                                                                                                                        • Part of subcall function 00CD10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00CD114D
                                                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00CD0DF5
                                                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00CD0E29
                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00CD0E40
                                                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00CD0E7A
                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00CD0E96
                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00CD0EAD
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00CD0EB5
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00CD0EBC
                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00CD0EDD
                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00CD0EE4
                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00CD0F13
                                                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00CD0F35
                                                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00CD0F47
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00CD0F6E
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00CD0F75
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00CD0F7E
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00CD0F85
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00CD0F8E
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00CD0F95
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00CD0FA1
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00CD0FA8
                                                                                                                                                                                                                                        • Part of subcall function 00CD1193: GetProcessHeap.KERNEL32(00000008,00CD0BB1,?,00000000,?,00CD0BB1,?), ref: 00CD11A1
                                                                                                                                                                                                                                        • Part of subcall function 00CD1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00CD0BB1,?), ref: 00CD11A8
                                                                                                                                                                                                                                        • Part of subcall function 00CD1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00CD0BB1,?), ref: 00CD11B7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                                                                                                                      • Opcode ID: 953e7989dcb864f85d48ab110af5e1d32adf5f35eb3b1b33eaaa06514503cb9d
                                                                                                                                                                                                                                      • Instruction ID: 381f400f9c9ee728c98ba56da4e424b1cdf63ed1c9dfddd4e05e2b76937e9f1c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 953e7989dcb864f85d48ab110af5e1d32adf5f35eb3b1b33eaaa06514503cb9d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43714272900309ABDF10DFA5DC49FEEBBB8BF05311F244216FA69E6291D7719A05CB60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00CFC4BD
                                                                                                                                                                                                                                      • RegCreateKeyExW.ADVAPI32(?,?,00000000,00D0CC08,00000000,?,00000000,?,?), ref: 00CFC544
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00CFC5A4
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CFC5F4
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CFC66F
                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00CFC6B2
                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00CFC7C1
                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00CFC84D
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00CFC881
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00CFC88E
                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00CFC960
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                      • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                      • API String ID: 9721498-966354055
                                                                                                                                                                                                                                      • Opcode ID: ea91163b2b18fbf1c50fa6d3ee159a3b8154a5887a64299660c9754edc6f62c7
                                                                                                                                                                                                                                      • Instruction ID: 3c64195d07b3fc7db73e1cd99ea61a603fe3ffa318f99d7b6fb715f328dfae18
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ea91163b2b18fbf1c50fa6d3ee159a3b8154a5887a64299660c9754edc6f62c7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B1278312042099FCB54DF24C981E2AB7E5FF88754F14895CF99A9B3A2DB31ED41DB82
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00D009C6
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00D00A01
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00D00A54
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00D00A8A
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00D00B06
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00D00B81
                                                                                                                                                                                                                                        • Part of subcall function 00C8F9F2: _wcslen.LIBCMT ref: 00C8F9FD
                                                                                                                                                                                                                                        • Part of subcall function 00CD2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00CD2BFA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                      • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                      • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                      • Opcode ID: 34bf5350adbc42d8921fc0e8226bd369fe79d68726dfdcf28b18fcd09ab5f176
                                                                                                                                                                                                                                      • Instruction ID: d140d2900af70b7fae97df48abb571180c4baa333eeefe3f262e5259853c457f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 34bf5350adbc42d8921fc0e8226bd369fe79d68726dfdcf28b18fcd09ab5f176
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3BE19F31208701AFC714DF24C450A2ABBE1FF98354F18895DF89A9B3A2D731ED46DBA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                      • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                      • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                      • Opcode ID: bc0f1bc88c49836923b5f9ffe92c9a9d3b360b599b278ad9789493e9fef267c0
                                                                                                                                                                                                                                      • Instruction ID: 548ff8f0c2be7e092315bcca8b31b8b70ab5175b03725270d454e1f7b93db57a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bc0f1bc88c49836923b5f9ffe92c9a9d3b360b599b278ad9789493e9fef267c0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3871147270052E8BCB60DE3DCAC15BE3391AF60754F210528FA7697284E631DE45E3A2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00D0835A
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00D0836E
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00D08391
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00D083B4
                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00D083F2
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,00D0361A,?), ref: 00D0844E
                                                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00D08487
                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00D084CA
                                                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00D08501
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 00D0850D
                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00D0851D
                                                                                                                                                                                                                                      • DestroyIcon.USER32(?), ref: 00D0852C
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00D08549
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00D08555
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                      • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                      • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                      • Opcode ID: d6c94904bdd3be6ec7d4bdae0147fdebb033ab5652e16f14e5bbdb48beb51bb6
                                                                                                                                                                                                                                      • Instruction ID: 0e02d5a187e975f93abc0b76e63478e7a1b7bd247459507e0e1d59fcb8d88328
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6c94904bdd3be6ec7d4bdae0147fdebb033ab5652e16f14e5bbdb48beb51bb6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A061BF71900319BEEB14DF64CC89BBE77A8BB04B21F104609F859E61D1DB74E980EBB0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                      • API String ID: 0-1645009161
                                                                                                                                                                                                                                      • Opcode ID: 2ecf5cbe5f66406e13278c1002931541b70ea05238dafa80453142444c239e2a
                                                                                                                                                                                                                                      • Instruction ID: 5d4946d3284a49056c15ec2f4f7e24c448fa9944050572995ddce79a1d354fa7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ecf5cbe5f66406e13278c1002931541b70ea05238dafa80453142444c239e2a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4681F271604209BFDF25AF64CC82FAE37A8AF15300F048125F918AB1D6EB70DA15E7A1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharLowerBuffW.USER32(?,?), ref: 00CE3EF8
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CE3F03
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CE3F5A
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CE3F98
                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?), ref: 00CE3FD6
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00CE401E
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00CE4059
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00CE4087
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                      • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                      • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                      • Opcode ID: 39acbf74e861919333897309e45e60640303c36d98bc78ac32dd987e6f339219
                                                                                                                                                                                                                                      • Instruction ID: 70f751590e7c370d963a8d1ed9a8fd7ee6387eeb0f105e81c8223650f1747b7f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 39acbf74e861919333897309e45e60640303c36d98bc78ac32dd987e6f339219
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E71D2326043419FC710EF35C88186AB7F4EF94754F10892DF8A997291EB30EE49DB61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00CD5A2E
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00CD5A40
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00CD5A57
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00CD5A6C
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00CD5A72
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00CD5A82
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00CD5A88
                                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00CD5AA9
                                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00CD5AC3
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00CD5ACC
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CD5B33
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00CD5B6F
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00CD5B75
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00CD5B7C
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00CD5BD3
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00CD5BE0
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000005,00000000,?), ref: 00CD5C05
                                                                                                                                                                                                                                      • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00CD5C2F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 895679908-0
                                                                                                                                                                                                                                      • Opcode ID: 3dd5086bd2f5a942293d0003b70159e665e9ef59130b1dc4dbb991f300ab869d
                                                                                                                                                                                                                                      • Instruction ID: 9a2e38858558bf33af6fad6e7032437d49bec07c5c31ebfb6087568e91673c4d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3dd5086bd2f5a942293d0003b70159e665e9ef59130b1dc4dbb991f300ab869d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B717031900B05AFDB20DFA9CD85B6EBBF5FF48704F10461AE256E26A0D775E940CB60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F89), ref: 00CEFE27
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8A), ref: 00CEFE32
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00CEFE3D
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F03), ref: 00CEFE48
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8B), ref: 00CEFE53
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F01), ref: 00CEFE5E
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F81), ref: 00CEFE69
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F88), ref: 00CEFE74
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F80), ref: 00CEFE7F
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F86), ref: 00CEFE8A
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F83), ref: 00CEFE95
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F85), ref: 00CEFEA0
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F82), ref: 00CEFEAB
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F84), ref: 00CEFEB6
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F04), ref: 00CEFEC1
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 00CEFECC
                                                                                                                                                                                                                                      • GetCursorInfo.USER32(?), ref: 00CEFEDC
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00CEFF1E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3215588206-0
                                                                                                                                                                                                                                      • Opcode ID: 178e51fd74a65d081abc1792c2d95383ef64fb25584dd6421c433edd562f5c94
                                                                                                                                                                                                                                      • Instruction ID: aecfb9aef630b8dc6ba1670806b643a8421edfc84c8008365c53fe8b20acce73
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 178e51fd74a65d081abc1792c2d95383ef64fb25584dd6421c433edd562f5c94
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 934163B0D043596ADB10DFBA8C8985EBFE8FF04354B50852AF11DE7291DB78A901CF91
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00C900C6
                                                                                                                                                                                                                                        • Part of subcall function 00C900ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00D4070C,00000FA0,79E1C6FD,?,?,?,?,00CB23B3,000000FF), ref: 00C9011C
                                                                                                                                                                                                                                        • Part of subcall function 00C900ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00CB23B3,000000FF), ref: 00C90127
                                                                                                                                                                                                                                        • Part of subcall function 00C900ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00CB23B3,000000FF), ref: 00C90138
                                                                                                                                                                                                                                        • Part of subcall function 00C900ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00C9014E
                                                                                                                                                                                                                                        • Part of subcall function 00C900ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00C9015C
                                                                                                                                                                                                                                        • Part of subcall function 00C900ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00C9016A
                                                                                                                                                                                                                                        • Part of subcall function 00C900ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00C90195
                                                                                                                                                                                                                                        • Part of subcall function 00C900ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00C901A0
                                                                                                                                                                                                                                      • ___scrt_fastfail.LIBCMT ref: 00C900E7
                                                                                                                                                                                                                                        • Part of subcall function 00C900A3: __onexit.LIBCMT ref: 00C900A9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • WakeAllConditionVariable, xrefs: 00C90162
                                                                                                                                                                                                                                      • SleepConditionVariableCS, xrefs: 00C90154
                                                                                                                                                                                                                                      • kernel32.dll, xrefs: 00C90133
                                                                                                                                                                                                                                      • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00C90122
                                                                                                                                                                                                                                      • InitializeConditionVariable, xrefs: 00C90148
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                      • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                      • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                      • Opcode ID: 8d7bf465b838833f22cc7a0a234b264dee9cdfc605784108b95f00de6501a0a9
                                                                                                                                                                                                                                      • Instruction ID: 1ef7a818ca470ae88e870960fdbdfb0aae67fad51447f33a3d7937fff94294fe
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8d7bf465b838833f22cc7a0a234b264dee9cdfc605784108b95f00de6501a0a9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C721DB32654710AFDB206BA4AC0EB6E3798DB05B51F20023AF905E37D1DB749C009AB5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                      • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                      • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                      • Opcode ID: 4e50a9e20285d89bd5e5c6646c46286639cc375b5acc0fb0cae29eb9b89c1d30
                                                                                                                                                                                                                                      • Instruction ID: cd0e13a0013c56532906878587d25e154a6f045f04d88a2a23f5d3a8ad6f2c6a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4e50a9e20285d89bd5e5c6646c46286639cc375b5acc0fb0cae29eb9b89c1d30
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 94E1F532A00556ABCF189F64C8517EEFBB4BF44710F14811BE666B7350EB30AF8597A1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharLowerBuffW.USER32(00000000,00000000,00D0CC08), ref: 00CE4527
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CE453B
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CE4599
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CE45F4
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CE463F
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CE46A7
                                                                                                                                                                                                                                        • Part of subcall function 00C8F9F2: _wcslen.LIBCMT ref: 00C8F9FD
                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,00D36BF0,00000061), ref: 00CE4743
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                      • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                      • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                      • Opcode ID: d7fa6f1a641cab0c12a388d95af1dcc0f637fb934a81fae9dc943ac3bb9aad6e
                                                                                                                                                                                                                                      • Instruction ID: 6d93b4d014f6e34bf518959e632ea2a195ffc401c3d77564c4342851725d07f6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d7fa6f1a641cab0c12a388d95af1dcc0f637fb934a81fae9dc943ac3bb9aad6e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 04B106716083429FC718DF2AC890A6EB7E5FFA5720F50891DF4AAC7291D730D945CBA2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,00D0CC08), ref: 00CF40BB
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00CF40CD
                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,00D0CC08), ref: 00CF40F2
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,00D0CC08), ref: 00CF413E
                                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028,?,00D0CC08), ref: 00CF41A8
                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(00000009), ref: 00CF4262
                                                                                                                                                                                                                                      • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00CF42C8
                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00CF42F2
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                      • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                      • API String ID: 354098117-199464113
                                                                                                                                                                                                                                      • Opcode ID: e86584e8f6ad77abf134c3fa93833fffc684c8678e040ddab11b1eba60787fb6
                                                                                                                                                                                                                                      • Instruction ID: e51441d717cddee1e41ba691de2085764d9965a4310c20c3541e9ba0b2581831
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e86584e8f6ad77abf134c3fa93833fffc684c8678e040ddab11b1eba60787fb6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB125E75A00209EFDB58DF54C884EBEBBB5FF45314F248098EA15AB251C731EE46CBA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00D41990), ref: 00CB2F8D
                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00D41990), ref: 00CB303D
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00CB3081
                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00CB308A
                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(00D41990,00000000,?,00000000,00000000,00000000), ref: 00CB309D
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00CB30A9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                      • Opcode ID: 0dd06c973f7a1c69c1e05f214c2e351f935926d7353149a03b7f6fe46dfa51db
                                                                                                                                                                                                                                      • Instruction ID: 758bd81011fa32777dfc8dd5973b05af318e0833966b0fe4f60a8a1cfcea0f6b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0dd06c973f7a1c69c1e05f214c2e351f935926d7353149a03b7f6fe46dfa51db
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6712B70640256BFEB219F65DC49FEABF64FF05364F204216F528AA2E1C7B1AE10DB50
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,?), ref: 00D06DEB
                                                                                                                                                                                                                                        • Part of subcall function 00C76B57: _wcslen.LIBCMT ref: 00C76B6A
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00D06E5F
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00D06E81
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00D06E94
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00D06EB5
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00C70000,00000000), ref: 00D06EE4
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00D06EFD
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00D06F16
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00D06F1D
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00D06F35
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00D06F4D
                                                                                                                                                                                                                                        • Part of subcall function 00C89944: GetWindowLongW.USER32(?,000000EB), ref: 00C89952
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                      • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                      • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                      • Opcode ID: f5c34ee84c80ecd5b2985abe59718367e97be2f778c3f70d7b5226c2931f668f
                                                                                                                                                                                                                                      • Instruction ID: 073b7c8209d2ba547f17ae5027869e09c2b83736cc39ad5d7d2f7c6835afd1e5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f5c34ee84c80ecd5b2985abe59718367e97be2f778c3f70d7b5226c2931f668f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C718578104341AFDB21CF18D844BAABBE9FF89300F48491DFA99C72A1D771E956DB21
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C89BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C89BB2
                                                                                                                                                                                                                                      • DragQueryPoint.SHELL32(?,?), ref: 00D09147
                                                                                                                                                                                                                                        • Part of subcall function 00D07674: ClientToScreen.USER32(?,?), ref: 00D0769A
                                                                                                                                                                                                                                        • Part of subcall function 00D07674: GetWindowRect.USER32(?,?), ref: 00D07710
                                                                                                                                                                                                                                        • Part of subcall function 00D07674: PtInRect.USER32(?,?,00D08B89), ref: 00D07720
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00D091B0
                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00D091BB
                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00D091DE
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00D09225
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00D0923E
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 00D09255
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 00D09277
                                                                                                                                                                                                                                      • DragFinish.SHELL32(?), ref: 00D0927E
                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00D09371
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                      • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                      • Opcode ID: 86777a6fe0d1994fa85d3ea6aa97e1325fd8c7908a4b2d102bb92a90f44c8301
                                                                                                                                                                                                                                      • Instruction ID: 18cd33a06b231c13d6079a1616379df43529e43ed58b7bf7a8d99eb0b9ff8b32
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 86777a6fe0d1994fa85d3ea6aa97e1325fd8c7908a4b2d102bb92a90f44c8301
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 60615971108301AFD701DF64DC85EAFBBE8FF89750F404A1DF599922A1DB70AA49CB62
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00CEC4B0
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00CEC4C3
                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00CEC4D7
                                                                                                                                                                                                                                      • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00CEC4F0
                                                                                                                                                                                                                                      • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00CEC533
                                                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00CEC549
                                                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00CEC554
                                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00CEC584
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00CEC5DC
                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00CEC5F0
                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00CEC5FB
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                      • Opcode ID: c2f4b25ad079409ddd32062467e90bd377d754682c8e28c61da27d8aedf02e23
                                                                                                                                                                                                                                      • Instruction ID: 5d8db692fcf860b611a42ea7c1f3afc93d4857027380544060850533137948ed
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c2f4b25ad079409ddd32062467e90bd377d754682c8e28c61da27d8aedf02e23
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4517CB1501348BFDB219F62C988ABB7BBCFF48344F00451AF95AD6250DB34EA05AB60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00D08592
                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 00D085A2
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000), ref: 00D085AD
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00D085BA
                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00D085C8
                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00D085D7
                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00D085E0
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00D085E7
                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00D085F8
                                                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,00D0FC38,?), ref: 00D08611
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00D08621
                                                                                                                                                                                                                                      • GetObjectW.GDI32(?,00000018,000000FF), ref: 00D08641
                                                                                                                                                                                                                                      • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00D08671
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00D08699
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00D086AF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3840717409-0
                                                                                                                                                                                                                                      • Opcode ID: 69a822f50b8d283083a49f276eabd12b8e91126ced4caa813c7a59d2d4928c22
                                                                                                                                                                                                                                      • Instruction ID: b698305f78dc88ecdf50d4d18d302f9c7ef3f23dc93408592c09d49eb6ca9a4a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 69a822f50b8d283083a49f276eabd12b8e91126ced4caa813c7a59d2d4928c22
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 21410975610304EFDB119FA5CC88FAA7BB8EF89711F148158F94AE72A0DB719901DB70
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00CE1502
                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 00CE150B
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00CE1517
                                                                                                                                                                                                                                      • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00CE15FB
                                                                                                                                                                                                                                      • VarR8FromDec.OLEAUT32(?,?), ref: 00CE1657
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00CE1708
                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00CE178C
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00CE17D8
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00CE17E7
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00CE1823
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                      • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                      • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                      • Opcode ID: 621bad4841d3eb95d0989a98aeb1ad3b6a142a10c2ceaeca0a7b6bfd2850389a
                                                                                                                                                                                                                                      • Instruction ID: 9f29185b349a369dbff5c40430496b0db93bcef05da4bb44dedc178189516ac2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 621bad4841d3eb95d0989a98aeb1ad3b6a142a10c2ceaeca0a7b6bfd2850389a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6D10431600285EBDB00AF67D885BBDB7B5BF45700F18815AFC16AB284DB30ED65EB61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C79CB3: _wcslen.LIBCMT ref: 00C79CBD
                                                                                                                                                                                                                                        • Part of subcall function 00CFC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00CFB6AE,?,?), ref: 00CFC9B5
                                                                                                                                                                                                                                        • Part of subcall function 00CFC998: _wcslen.LIBCMT ref: 00CFC9F1
                                                                                                                                                                                                                                        • Part of subcall function 00CFC998: _wcslen.LIBCMT ref: 00CFCA68
                                                                                                                                                                                                                                        • Part of subcall function 00CFC998: _wcslen.LIBCMT ref: 00CFCA9E
                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00CFB6F4
                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00CFB772
                                                                                                                                                                                                                                      • RegDeleteValueW.ADVAPI32(?,?), ref: 00CFB80A
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00CFB87E
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00CFB89C
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00CFB8F2
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00CFB904
                                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00CFB922
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00CFB983
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00CFB994
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                      • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                      • Opcode ID: 7e8a58585495bcb1b6580c802e12ee2211a4a0b334407f74884b76fb5223f93c
                                                                                                                                                                                                                                      • Instruction ID: ca3b48fb828a0b76acb357257b94d6eef440ab4013554f76894b7c765ec09bcf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e8a58585495bcb1b6580c802e12ee2211a4a0b334407f74884b76fb5223f93c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4EC16C30204205AFD754DF24C495F2ABBE5FF84318F14855CF6AA8B2A2CB71EE45DB92
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00CF25D8
                                                                                                                                                                                                                                      • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00CF25E8
                                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(?), ref: 00CF25F4
                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00CF2601
                                                                                                                                                                                                                                      • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00CF266D
                                                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00CF26AC
                                                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00CF26D0
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00CF26D8
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00CF26E1
                                                                                                                                                                                                                                      • DeleteDC.GDI32(?), ref: 00CF26E8
                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,?), ref: 00CF26F3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                      • String ID: (
                                                                                                                                                                                                                                      • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                      • Opcode ID: e1acce2489653ef2229d9965099ba042f0df206a8b671dd6e7f6dd8c09e02025
                                                                                                                                                                                                                                      • Instruction ID: ea69e54e78a2476473c5eadbd061dba8b5191bc4873458de12e6072cdfac1587
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e1acce2489653ef2229d9965099ba042f0df206a8b671dd6e7f6dd8c09e02025
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C61C175D00219EFCB14CFA4D884AAEBBB5FF48310F20852AEA59E7350D774A951DF60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ___free_lconv_mon.LIBCMT ref: 00CADAA1
                                                                                                                                                                                                                                        • Part of subcall function 00CAD63C: _free.LIBCMT ref: 00CAD659
                                                                                                                                                                                                                                        • Part of subcall function 00CAD63C: _free.LIBCMT ref: 00CAD66B
                                                                                                                                                                                                                                        • Part of subcall function 00CAD63C: _free.LIBCMT ref: 00CAD67D
                                                                                                                                                                                                                                        • Part of subcall function 00CAD63C: _free.LIBCMT ref: 00CAD68F
                                                                                                                                                                                                                                        • Part of subcall function 00CAD63C: _free.LIBCMT ref: 00CAD6A1
                                                                                                                                                                                                                                        • Part of subcall function 00CAD63C: _free.LIBCMT ref: 00CAD6B3
                                                                                                                                                                                                                                        • Part of subcall function 00CAD63C: _free.LIBCMT ref: 00CAD6C5
                                                                                                                                                                                                                                        • Part of subcall function 00CAD63C: _free.LIBCMT ref: 00CAD6D7
                                                                                                                                                                                                                                        • Part of subcall function 00CAD63C: _free.LIBCMT ref: 00CAD6E9
                                                                                                                                                                                                                                        • Part of subcall function 00CAD63C: _free.LIBCMT ref: 00CAD6FB
                                                                                                                                                                                                                                        • Part of subcall function 00CAD63C: _free.LIBCMT ref: 00CAD70D
                                                                                                                                                                                                                                        • Part of subcall function 00CAD63C: _free.LIBCMT ref: 00CAD71F
                                                                                                                                                                                                                                        • Part of subcall function 00CAD63C: _free.LIBCMT ref: 00CAD731
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CADA96
                                                                                                                                                                                                                                        • Part of subcall function 00CA29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00CAD7D1,00000000,00000000,00000000,00000000,?,00CAD7F8,00000000,00000007,00000000,?,00CADBF5,00000000), ref: 00CA29DE
                                                                                                                                                                                                                                        • Part of subcall function 00CA29C8: GetLastError.KERNEL32(00000000,?,00CAD7D1,00000000,00000000,00000000,00000000,?,00CAD7F8,00000000,00000007,00000000,?,00CADBF5,00000000,00000000), ref: 00CA29F0
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CADAB8
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CADACD
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CADAD8
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CADAFA
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CADB0D
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CADB1B
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CADB26
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CADB5E
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CADB65
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CADB82
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CADB9A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 161543041-0
                                                                                                                                                                                                                                      • Opcode ID: fce8ca35c191ed9c972d67a94b358be9727571c8b74f895756dc1c6b384a0a78
                                                                                                                                                                                                                                      • Instruction ID: 4fe2cbd42cf1be435dd3dee542db308247317bb381c58a9e0ef4d4bc477caf85
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fce8ca35c191ed9c972d67a94b358be9727571c8b74f895756dc1c6b384a0a78
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4316B326043069FEB61AA38E845B9B77E8FF02718F114419F46BD7591DF30AE80A721
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00CD369C
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CD36A7
                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00CD3797
                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00CD380C
                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00CD385D
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00CD3882
                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00CD38A0
                                                                                                                                                                                                                                      • ScreenToClient.USER32(00000000), ref: 00CD38A7
                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00CD3921
                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00CD395D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                      • String ID: %s%u
                                                                                                                                                                                                                                      • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                      • Opcode ID: 4d6fd4a585a11802773d617c407f71c90fe96c1f3bd508b65ff39e354b6c69fd
                                                                                                                                                                                                                                      • Instruction ID: 24edd016896c0b797d6aed5d40da3c29faffe611bfefa89fc4cfa1afcfde93b6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4d6fd4a585a11802773d617c407f71c90fe96c1f3bd508b65ff39e354b6c69fd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B91B971204746AFD715DF24C895FAAF7A8FF44350F40462AFAA9D2290DB30EB45CB92
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00CD4994
                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00CD49DA
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CD49EB
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,00000000), ref: 00CD49F7
                                                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00CD4A2C
                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00CD4A64
                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00CD4A9D
                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00CD4AE6
                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00CD4B20
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00CD4B8B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                      • String ID: ThumbnailClass
                                                                                                                                                                                                                                      • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                      • Opcode ID: 27c73b72824d56a0675e1d617c9821115ca1709c2026e77f2929617f70b51bfb
                                                                                                                                                                                                                                      • Instruction ID: f22785ad13821bd62c02cc93a8691b49a8a4eebbd33d7bff6e6e2f7ff7dc08ae
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 27c73b72824d56a0675e1d617c9821115ca1709c2026e77f2929617f70b51bfb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C91CB31004205AFDB18DF14C985BAA77A8FF94304F04856BFF999A296DB30EE45CBA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(00D41990,000000FF,00000000,00000030), ref: 00CDBFAC
                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(00D41990,00000004,00000000,00000030), ref: 00CDBFE1
                                                                                                                                                                                                                                      • Sleep.KERNEL32(000001F4), ref: 00CDBFF3
                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(?), ref: 00CDC039
                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,00000000), ref: 00CDC056
                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,-00000001), ref: 00CDC082
                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 00CDC0C9
                                                                                                                                                                                                                                      • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00CDC10F
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00CDC124
                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00CDC145
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                      • Opcode ID: 5cd9032e802669ae3d94224389ca5ecc6a553d44acf9daa8cdc82f33b9b4f7f7
                                                                                                                                                                                                                                      • Instruction ID: a23d8e7e1866f85ce6a65d6b4bf5da03006e05caa3b12d2d5cb74e8fcdac4ae5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5cd9032e802669ae3d94224389ca5ecc6a553d44acf9daa8cdc82f33b9b4f7f7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AF61AFB490035AEFDF21CF64CCC8AAE7BB8EB05344F004156EA15A3391D735AE44DB60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00CFCC64
                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00CFCC8D
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00CFCD48
                                                                                                                                                                                                                                        • Part of subcall function 00CFCC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00CFCCAA
                                                                                                                                                                                                                                        • Part of subcall function 00CFCC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00CFCCBD
                                                                                                                                                                                                                                        • Part of subcall function 00CFCC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00CFCCCF
                                                                                                                                                                                                                                        • Part of subcall function 00CFCC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00CFCD05
                                                                                                                                                                                                                                        • Part of subcall function 00CFCC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00CFCD28
                                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00CFCCF3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                      • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                      • Opcode ID: 757f05bf6424cd2e14422208d5a59e3b86a034d43e2bf4ad5e4a93c700bf68b5
                                                                                                                                                                                                                                      • Instruction ID: 73331a4d73c2017a25a479085b474a2168801b60dc13e0aa87f60d00f006fa9a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 757f05bf6424cd2e14422208d5a59e3b86a034d43e2bf4ad5e4a93c700bf68b5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 62317C71A0122CBBDB208B51DD88EFFBB7CEF45750F000165EA1AE3240DA749A45DAB1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00CE3D40
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CE3D6D
                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 00CE3D9D
                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00CE3DBE
                                                                                                                                                                                                                                      • RemoveDirectoryW.KERNEL32(?), ref: 00CE3DCE
                                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00CE3E55
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00CE3E60
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00CE3E6B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                      • String ID: :$\$\??\%s
                                                                                                                                                                                                                                      • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                      • Opcode ID: a8621f2347b721f5a3729c6823713e46106229e9c0011a85915a59cfb137fec1
                                                                                                                                                                                                                                      • Instruction ID: a9ec36dfdcc85f87a75e0aa5d747bf43c669cbfae276a5d50f97aacf7537ceda
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a8621f2347b721f5a3729c6823713e46106229e9c0011a85915a59cfb137fec1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B1318171910289ABDB219BA1DC49FEB37BCEF89700F5041A9F519D6160E774A7448B24
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 00CDE6B4
                                                                                                                                                                                                                                        • Part of subcall function 00C8E551: timeGetTime.WINMM(?,?,00CDE6D4), ref: 00C8E555
                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 00CDE6E1
                                                                                                                                                                                                                                      • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 00CDE705
                                                                                                                                                                                                                                      • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00CDE727
                                                                                                                                                                                                                                      • SetActiveWindow.USER32 ref: 00CDE746
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00CDE754
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 00CDE773
                                                                                                                                                                                                                                      • Sleep.KERNEL32(000000FA), ref: 00CDE77E
                                                                                                                                                                                                                                      • IsWindow.USER32 ref: 00CDE78A
                                                                                                                                                                                                                                      • EndDialog.USER32(00000000), ref: 00CDE79B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                      • String ID: BUTTON
                                                                                                                                                                                                                                      • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                      • Opcode ID: 5e89dbeabc65e931a76786122284ff2cc25eddd2be54bb186cb037e8a9d2eda8
                                                                                                                                                                                                                                      • Instruction ID: 599289d7db51c307e67a232ff6cd5ad3c8f35d11b9c5cc41defde67984cf71c6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5e89dbeabc65e931a76786122284ff2cc25eddd2be54bb186cb037e8a9d2eda8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F7218EB8210314AFEB106F60ECCAB363B69F756348F512526F619C63B1DB72AC019A35
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C79CB3: _wcslen.LIBCMT ref: 00C79CBD
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00CDEA5D
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00CDEA73
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00CDEA84
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00CDEA96
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00CDEAA7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: SendString$_wcslen
                                                                                                                                                                                                                                      • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                      • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                      • Opcode ID: d79a6077293ccaa97f93450519b01f1b2e52aa8f1bf18f24646242c262ab87eb
                                                                                                                                                                                                                                      • Instruction ID: 47506a57792c13f58b48ad8e3ef53ee0b033090125f9a7963a4ac63507ee48ae
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d79a6077293ccaa97f93450519b01f1b2e52aa8f1bf18f24646242c262ab87eb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 02117331A902697DD720F7A2DC4AEFF6A7CEBD1B00F00442AB519A60D1EE704E09D9B0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00CDA012
                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 00CDA07D
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00CDA09D
                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 00CDA0B4
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 00CDA0E3
                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 00CDA0F4
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 00CDA120
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00CDA12E
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 00CDA157
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 00CDA165
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00CDA18E
                                                                                                                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 00CDA19C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                                                                                                                      • Opcode ID: d84e0ab803fd27108fc9ba4cf5f93c39ca1d91608f293d3fc1545ee6da225fd5
                                                                                                                                                                                                                                      • Instruction ID: b9b00eb9b72b0ca7f734b7079eb798e0f9cb8344e14c450d471bbe85fdec2a26
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d84e0ab803fd27108fc9ba4cf5f93c39ca1d91608f293d3fc1545ee6da225fd5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8951DA3490478469FB35EBA044517EEAFB49F12340F08459BD6D2573C2DA64AB4CC762
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 00CD5CE2
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00CD5CFB
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00CD5D59
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00CD5D69
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00CD5D7B
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00CD5DCF
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00CD5DDD
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00CD5DEF
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00CD5E31
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00CD5E44
                                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00CD5E5A
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00CD5E67
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3096461208-0
                                                                                                                                                                                                                                      • Opcode ID: f65f65a6e97df798db9fd58d97183a28a73ee4f0afa6dfba050bedace44cfd19
                                                                                                                                                                                                                                      • Instruction ID: 7a98ea4f726701132d8563ff08f18bb25df626f4558ff1f47eac7e29bda0155e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f65f65a6e97df798db9fd58d97183a28a73ee4f0afa6dfba050bedace44cfd19
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2851FD71A10709AFDB18DF68DD89BAEBBB5EB48301F548229F519E6390D7709E04CB60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C88F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00C88BE8,?,00000000,?,?,?,?,00C88BBA,00000000,?), ref: 00C88FC5
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00C88C81
                                                                                                                                                                                                                                      • KillTimer.USER32(00000000,?,?,?,?,00C88BBA,00000000,?), ref: 00C88D1B
                                                                                                                                                                                                                                      • DestroyAcceleratorTable.USER32(00000000), ref: 00CC6973
                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00C88BBA,00000000,?), ref: 00CC69A1
                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00C88BBA,00000000,?), ref: 00CC69B8
                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00C88BBA,00000000), ref: 00CC69D4
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00CC69E6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 641708696-0
                                                                                                                                                                                                                                      • Opcode ID: a15a94433dd990edd77c9c5981f80569178e3e4116e2d9d9614400868f7a090f
                                                                                                                                                                                                                                      • Instruction ID: 89595f6b25c784205bd47f1806e8febecad040de124394cc1b01bb9a0088c00e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a15a94433dd990edd77c9c5981f80569178e3e4116e2d9d9614400868f7a090f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7561BD38102700DFDB21AF15DA48B257BF1FB4531AF50451CE0669BAA4CB31AEC8DFA8
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C89944: GetWindowLongW.USER32(?,000000EB), ref: 00C89952
                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00C89862
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ColorLongWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 259745315-0
                                                                                                                                                                                                                                      • Opcode ID: c62ce8e458260a70cb937fd393e59507c31c66bda93f1e138a07edc44cc3ea64
                                                                                                                                                                                                                                      • Instruction ID: 10f56bf337507c1d2b7839731be39a0fc0582950a78936c2e7c4897248cc5d6f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c62ce8e458260a70cb937fd393e59507c31c66bda93f1e138a07edc44cc3ea64
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA418C31104740AFDB20AF38DC88BB93BA5EB06328F194719F9B6872E1C6319942DB25
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,00CBF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00CD9717
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00CBF7F8,00000001), ref: 00CD9720
                                                                                                                                                                                                                                        • Part of subcall function 00C79CB3: _wcslen.LIBCMT ref: 00C79CBD
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00CBF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00CD9742
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00CBF7F8,00000001), ref: 00CD9745
                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00CD9866
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                      • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                      • Opcode ID: 3bb3d4498a4400127fbf28cceb6178948aeedb0c1d2bedb0f2543603acfc680d
                                                                                                                                                                                                                                      • Instruction ID: 3d0012d344879fbfed0ac1a9579390c4539e10db22360ac32bd8ed33bbe6a1e4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3bb3d4498a4400127fbf28cceb6178948aeedb0c1d2bedb0f2543603acfc680d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B414E72900209AACF14FBE0CD86DEE7378EF55340F504165F609721A2EB356F49EB61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C76B57: _wcslen.LIBCMT ref: 00C76B6A
                                                                                                                                                                                                                                      • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00CD07A2
                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00CD07BE
                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00CD07DA
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00CD0804
                                                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00CD082C
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00CD0837
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00CD083C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                      • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                      • API String ID: 323675364-22481851
                                                                                                                                                                                                                                      • Opcode ID: 8f38962322f244f176443c279bad0bbaf32b6eca56580448bf2f211a5b4a4838
                                                                                                                                                                                                                                      • Instruction ID: 8324b0fdf405edb34db58252656d037a83ef579014fb010bc4c92767bd4d79da
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f38962322f244f176443c279bad0bbaf32b6eca56580448bf2f211a5b4a4838
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 62412A72C10229ABDF11EBA4DC85DEDB778FF44350F148129E915A72A1EB309E04DFA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00D0403B
                                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(00000000), ref: 00D04042
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00D04055
                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00D0405D
                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,00000000,00000000), ref: 00D04068
                                                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 00D04072
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 00D0407C
                                                                                                                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00D04092
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00D0409E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                      • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                      • Opcode ID: 6b5fd56e651f77f333bb534148bb1e6ccfd0e58181a7f2a3a218a165aee16dbf
                                                                                                                                                                                                                                      • Instruction ID: b1e620dd8fd6c9cd57e02d3054852bd62b3562bb4a7229a1eb2df192ac7d53ab
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6b5fd56e651f77f333bb534148bb1e6ccfd0e58181a7f2a3a218a165aee16dbf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B315872111219ABDB229FA4CC08FDA3B68EF0D320F140310FA58E61E0C775D821DBA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00CF3C5C
                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00CF3C8A
                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00CF3C94
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CF3D2D
                                                                                                                                                                                                                                      • GetRunningObjectTable.OLE32(00000000,?), ref: 00CF3DB1
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,00000029), ref: 00CF3ED5
                                                                                                                                                                                                                                      • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00CF3F0E
                                                                                                                                                                                                                                      • CoGetObject.OLE32(?,00000000,00D0FB98,?), ref: 00CF3F2D
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 00CF3F40
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00CF3FC4
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00CF3FD8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 429561992-0
                                                                                                                                                                                                                                      • Opcode ID: cfffdab02a2ea85c7488440689d1fd77c5d9be1503d580046dc12bdb0b396cee
                                                                                                                                                                                                                                      • Instruction ID: cd250360477b628839bd9d36a138ab9975c3db02100e08effc1e46b49162f4db
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cfffdab02a2ea85c7488440689d1fd77c5d9be1503d580046dc12bdb0b396cee
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7C14571608349AFC740DF68C884A2BB7E9FF89744F10495DFA8A9B250D730EE45CB62
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00CE7AF3
                                                                                                                                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00CE7B8F
                                                                                                                                                                                                                                      • SHGetDesktopFolder.SHELL32(?), ref: 00CE7BA3
                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00D0FD08,00000000,00000001,00D36E6C,?), ref: 00CE7BEF
                                                                                                                                                                                                                                      • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00CE7C74
                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?,?), ref: 00CE7CCC
                                                                                                                                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 00CE7D57
                                                                                                                                                                                                                                      • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00CE7D7A
                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00CE7D81
                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00CE7DD6
                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00CE7DDC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2762341140-0
                                                                                                                                                                                                                                      • Opcode ID: c20f51f5f63297ac723141bd042fccdaf92f8284c21383e394f7e18ce1504b4f
                                                                                                                                                                                                                                      • Instruction ID: 79d81fb8f802f11a214002f4516c474fdcd52f15f14139b9ae6402c430805677
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c20f51f5f63297ac723141bd042fccdaf92f8284c21383e394f7e18ce1504b4f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0CC11A75A04249AFCB14DFA5C888DAEBBF9FF48304B148599E819DB361D730EE45CB90
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00D05504
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00D05515
                                                                                                                                                                                                                                      • CharNextW.USER32(00000158), ref: 00D05544
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00D05585
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00D0559B
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00D055AC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1350042424-0
                                                                                                                                                                                                                                      • Opcode ID: 93e2fe587f8fedef72a11e04634005303b574ee22d9d98fcfd80fdcfbd7e5750
                                                                                                                                                                                                                                      • Instruction ID: b578f02975d42a6fd0aa941804e4982ddedaf17f6b869b37d8285477b7528222
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93e2fe587f8fedef72a11e04634005303b574ee22d9d98fcfd80fdcfbd7e5750
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 13616934900608ABDB208F54EC84BFF7BB9EB0A320F544145F969AB2E4D7709A81DF70
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00CCFAAF
                                                                                                                                                                                                                                      • SafeArrayAllocData.OLEAUT32(?), ref: 00CCFB08
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00CCFB1A
                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(?,?), ref: 00CCFB3A
                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 00CCFB8D
                                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(?), ref: 00CCFBA1
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00CCFBB6
                                                                                                                                                                                                                                      • SafeArrayDestroyData.OLEAUT32(?), ref: 00CCFBC3
                                                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00CCFBCC
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00CCFBDE
                                                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00CCFBE9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2706829360-0
                                                                                                                                                                                                                                      • Opcode ID: 850585fd0cfb105746fcd9f134732ee1497c32010ccec4f02897b70f48d5cd2c
                                                                                                                                                                                                                                      • Instruction ID: 6f4508f391766b6ee8041c734d03aea6d18f58387f3f2e9549fb0a0d8eefd8ed
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 850585fd0cfb105746fcd9f134732ee1497c32010ccec4f02897b70f48d5cd2c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F413035A002199FCB00DF64C868EADBBB9FF48344F00816DE959E7261C730EE46DBA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00CD9CA1
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00CD9D22
                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 00CD9D3D
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 00CD9D57
                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 00CD9D6C
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 00CD9D84
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00CD9D96
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 00CD9DAE
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 00CD9DC0
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00CD9DD8
                                                                                                                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 00CD9DEA
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                                                                                                                      • Opcode ID: 8f493696d61156aad81a6f70597b1fb35096bdc51b2fb35fe8044624bed19319
                                                                                                                                                                                                                                      • Instruction ID: 857de0e74fa9145d123a77497f315095def7e68d7e8ea881aecce19b3600416f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f493696d61156aad81a6f70597b1fb35096bdc51b2fb35fe8044624bed19319
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A441C4385047C969FF309B6488043A5BEA1EB12344F04805BDBD6567C2EBB59BC8C7A2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • WSAStartup.WSOCK32(00000101,?), ref: 00CF05BC
                                                                                                                                                                                                                                      • inet_addr.WSOCK32(?), ref: 00CF061C
                                                                                                                                                                                                                                      • gethostbyname.WSOCK32(?), ref: 00CF0628
                                                                                                                                                                                                                                      • IcmpCreateFile.IPHLPAPI ref: 00CF0636
                                                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00CF06C6
                                                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00CF06E5
                                                                                                                                                                                                                                      • IcmpCloseHandle.IPHLPAPI(?), ref: 00CF07B9
                                                                                                                                                                                                                                      • WSACleanup.WSOCK32 ref: 00CF07BF
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                      • String ID: Ping
                                                                                                                                                                                                                                      • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                      • Opcode ID: 5b2742e548b567daaec576236f17065af7f8f112a0ef28c95a358ed18bc00d42
                                                                                                                                                                                                                                      • Instruction ID: 7b0165271bbc4b0d73ad5ebbf5a7607cc3560f6bb6cbbc3708d093f18ec0145a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5b2742e548b567daaec576236f17065af7f8f112a0ef28c95a358ed18bc00d42
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C917C756083019FD760DF15C888F2ABBE0AF84718F2485A9F5698B7A2C770ED45CF92
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                      • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                      • API String ID: 707087890-567219261
                                                                                                                                                                                                                                      • Opcode ID: 9b46b1ea522d3b12f63934fe6824d4fe1af2c625693e11b78f3bc57a962fbd9b
                                                                                                                                                                                                                                      • Instruction ID: bd725c87818823b326aeebc6c10723fd6c85a87af35615c683009b081f66812b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9b46b1ea522d3b12f63934fe6824d4fe1af2c625693e11b78f3bc57a962fbd9b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9751D136A0051A9BCF64DF68C8419BEB3A5BF65320B214229E626E73C4DB30DE48D791
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CoInitialize.OLE32 ref: 00CF3774
                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00CF377F
                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000017,00D0FB78,?), ref: 00CF37D9
                                                                                                                                                                                                                                      • IIDFromString.OLE32(?,?), ref: 00CF384C
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00CF38E4
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00CF3936
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                      • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                      • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                      • Opcode ID: ae65dd1e73c2d1264126271aec39246c04e8eb924a4da357de81800dfa21964a
                                                                                                                                                                                                                                      • Instruction ID: 16cb07b654cfcd2dacf923a72a881f10d3e11c5ecccbaa48b827d9b537e19cbe
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae65dd1e73c2d1264126271aec39246c04e8eb924a4da357de81800dfa21964a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BE61C070608345AFD310EF55C888B6AB7E4EF48750F10490AFA959B391C774EE48DBA7
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00CE33CF
                                                                                                                                                                                                                                        • Part of subcall function 00C79CB3: _wcslen.LIBCMT ref: 00C79CBD
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00CE33F0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                      • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                      • Opcode ID: ab319e987eb31e2378c78a4f0cdf3929b3ef3a6b376a1b162e304cd433655e66
                                                                                                                                                                                                                                      • Instruction ID: d9f48cac8648506d42da897e3e2fc2988a100ce86d59e781c26d4b50af79d92f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ab319e987eb31e2378c78a4f0cdf3929b3ef3a6b376a1b162e304cd433655e66
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C5518D31900249ABDF15EBA1CD46EEEB778EF14340F108165F509B21A2EB316F58EB61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                      • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                      • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                      • Opcode ID: 737679998e617f1f00ef10eb6973d957c156779dae7ecf6e7132d92b9ffa1ca8
                                                                                                                                                                                                                                      • Instruction ID: 67861a8b226bd743a1bd796c6a81a4f740531f6945ec0a98a87970fe49562ef6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 737679998e617f1f00ef10eb6973d957c156779dae7ecf6e7132d92b9ffa1ca8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A41A732A00126DBCB245F7D88905BEB7A5AF65754B26412BF635D7384E731CE82C7A0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00CE53A0
                                                                                                                                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00CE5416
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00CE5420
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,READY), ref: 00CE54A7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                      • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                      • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                      • Opcode ID: 2090232ba82dce1209f34285066f55477998749c94ac1b43ca07a718e23536f2
                                                                                                                                                                                                                                      • Instruction ID: d14cb317915e79166c072c590cf7db0b82ff3e3a04a81620a6af5a933de398b5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2090232ba82dce1209f34285066f55477998749c94ac1b43ca07a718e23536f2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7931AE35A006449FC710DF6AC484BAABBB4EF04309F14C065E415DB3D2D771DE86CBA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateMenu.USER32 ref: 00D03C79
                                                                                                                                                                                                                                      • SetMenu.USER32(?,00000000), ref: 00D03C88
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00D03D10
                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00D03D24
                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00D03D2E
                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00D03D5B
                                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 00D03D63
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                      • String ID: 0$F
                                                                                                                                                                                                                                      • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                      • Opcode ID: 8f5587a8695b9cad308a17bc802977a6fcccec3e514c036b308c882d7e401941
                                                                                                                                                                                                                                      • Instruction ID: 17a9d83acd64d6cad3e956314e3ec1eaf00e81a196b2235b1eda578772b21ea9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f5587a8695b9cad308a17bc802977a6fcccec3e514c036b308c882d7e401941
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33414C79A01309AFDB14CF64D848BAA77B9FF49350F140129E94AD73A0D770AA11DF64
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C79CB3: _wcslen.LIBCMT ref: 00C79CBD
                                                                                                                                                                                                                                        • Part of subcall function 00CD3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00CD3CCA
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00CD1F64
                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32 ref: 00CD1F6F
                                                                                                                                                                                                                                      • GetParent.USER32 ref: 00CD1F8B
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00CD1F8E
                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00CD1F97
                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00CD1FAB
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00CD1FAE
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                      • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                      • Opcode ID: f37e8a646cb601aa93274be3057dc9f069c483182ea81e022f2f56edd944df8f
                                                                                                                                                                                                                                      • Instruction ID: 3e445886523c448e34aca80e3c888fedb4296a0cc55cad8cc360ba945b1aa5e4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f37e8a646cb601aa93274be3057dc9f069c483182ea81e022f2f56edd944df8f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B21B070A00214BBCF15AFA0DC85EFEBBB8EF15350F004216BA65A73A1CB7559099B70
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C79CB3: _wcslen.LIBCMT ref: 00C79CBD
                                                                                                                                                                                                                                        • Part of subcall function 00CD3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00CD3CCA
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00CD2043
                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32 ref: 00CD204E
                                                                                                                                                                                                                                      • GetParent.USER32 ref: 00CD206A
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00CD206D
                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00CD2076
                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00CD208A
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00CD208D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                      • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                      • Opcode ID: 1c0d490c1dba671ca23e7a3256f5e0912ee1fa6be82ef91c4f702a5e6b7d4a21
                                                                                                                                                                                                                                      • Instruction ID: 09a5f3702e6f6c7653714619d1db9c47b9b91baffa3c75bb4661f8d5b7cf7919
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c0d490c1dba671ca23e7a3256f5e0912ee1fa6be82ef91c4f702a5e6b7d4a21
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EA21D171A00214BBCF10AFA0CC85EEEBBB8EF15340F004106BA69A72A1CB755918EB70
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00D03A9D
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00D03AA0
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00D03AC7
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00D03AEA
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00D03B62
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00D03BAC
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00D03BC7
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00D03BE2
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00D03BF6
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00D03C13
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 312131281-0
                                                                                                                                                                                                                                      • Opcode ID: f42e1801f3f29478e7aef3abe3ab59c3343beda8ca339b007a277138bfe59017
                                                                                                                                                                                                                                      • Instruction ID: c258242b082883545d29a98456e353e044496293927396f6dd0a59a85010687b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f42e1801f3f29478e7aef3abe3ab59c3343beda8ca339b007a277138bfe59017
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D2614875900248AFDB10DFA8CC81FEE77B8EB49704F144199FA19E72E1D770AA85DB60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CA2C94
                                                                                                                                                                                                                                        • Part of subcall function 00CA29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00CAD7D1,00000000,00000000,00000000,00000000,?,00CAD7F8,00000000,00000007,00000000,?,00CADBF5,00000000), ref: 00CA29DE
                                                                                                                                                                                                                                        • Part of subcall function 00CA29C8: GetLastError.KERNEL32(00000000,?,00CAD7D1,00000000,00000000,00000000,00000000,?,00CAD7F8,00000000,00000007,00000000,?,00CADBF5,00000000,00000000), ref: 00CA29F0
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CA2CA0
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CA2CAB
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CA2CB6
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CA2CC1
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CA2CCC
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CA2CD7
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CA2CE2
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CA2CED
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CA2CFB
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                      • Opcode ID: 74ab20774687a98db9d484b0682aca4f412c73064ef05b5d8957fdb167bacb23
                                                                                                                                                                                                                                      • Instruction ID: 9b930ab7583d17d411f5a28bb86b17515eb47a2ae5fd741219ef553b86ec50be
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 74ab20774687a98db9d484b0682aca4f412c73064ef05b5d8957fdb167bacb23
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C811CB76100119BFCB42EFA8D842CDE3BA5FF06754F4144A5FA485F232DA31EE50ABA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00CE7FAD
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00CE7FC1
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00CE7FEB
                                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00CE8005
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00CE8017
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00CE8060
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00CE80B0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                      • API String ID: 769691225-438819550
                                                                                                                                                                                                                                      • Opcode ID: a68b81a4b4c89e8c74656dd2b47382a4e45281943541d00de55bfcd06c79b149
                                                                                                                                                                                                                                      • Instruction ID: 8e10a07da258fa7eaeb08e42bc46cbfc181af502bf30b998936b752cf3989cf3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a68b81a4b4c89e8c74656dd2b47382a4e45281943541d00de55bfcd06c79b149
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B81A2725083819FCB24EF56C445A6EB3D8FF84310F14495EF899D7250EB35DE498B52
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EB), ref: 00C75C7A
                                                                                                                                                                                                                                        • Part of subcall function 00C75D0A: GetClientRect.USER32(?,?), ref: 00C75D30
                                                                                                                                                                                                                                        • Part of subcall function 00C75D0A: GetWindowRect.USER32(?,?), ref: 00C75D71
                                                                                                                                                                                                                                        • Part of subcall function 00C75D0A: ScreenToClient.USER32(?,?), ref: 00C75D99
                                                                                                                                                                                                                                      • GetDC.USER32 ref: 00CB46F5
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00CB4708
                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00CB4716
                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00CB472B
                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00CB4733
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00CB47C4
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                      • String ID: U
                                                                                                                                                                                                                                      • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                      • Opcode ID: 8ddca96f51537dffa993ee0fb891ebaebc147f5b79194e6ba83fdfed8abeb00a
                                                                                                                                                                                                                                      • Instruction ID: d5373abeeee2df91ddccfc05c617bffa70cd00d5d00ee5ff43b6d68d26f9f81e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8ddca96f51537dffa993ee0fb891ebaebc147f5b79194e6ba83fdfed8abeb00a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A771D034404205DFCF298F64C985AFA7BB5FF4A310F144269F969AA2A7C7319941DF60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00CE35E4
                                                                                                                                                                                                                                        • Part of subcall function 00C79CB3: _wcslen.LIBCMT ref: 00C79CBD
                                                                                                                                                                                                                                      • LoadStringW.USER32(00D42390,?,00000FFF,?), ref: 00CE360A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                      • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                      • Opcode ID: a2848d97d29651cf2fd28b94c316eaaee53c15d74802a27d693f1d5c0ef4a507
                                                                                                                                                                                                                                      • Instruction ID: 4034989d22d3a9459b32ce711229b7232c53715e13e22883676c74f342555197
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a2848d97d29651cf2fd28b94c316eaaee53c15d74802a27d693f1d5c0ef4a507
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33517C71900289BBDF15EFA1CC46EEEBB78EF15300F148125F509721A1EB316B99EB61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00CEC272
                                                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00CEC29A
                                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00CEC2CA
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00CEC322
                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 00CEC336
                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00CEC341
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                      • Opcode ID: a81b457d7a92625e22b5b303425bd57d1a3efe8bbe976fc6a49e00b5974f7dfe
                                                                                                                                                                                                                                      • Instruction ID: 8e5c77b22e2f3f25105ec8ea37a55de934faeac800716879c96a134caaf58f4e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a81b457d7a92625e22b5b303425bd57d1a3efe8bbe976fc6a49e00b5974f7dfe
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B1319FB1500784AFD7219F668CC8AAB7BFCEB49740B14851DF45AD3210DB34DE069B70
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00CB3AAF,?,?,Bad directive syntax error,00D0CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 00CD98BC
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00CB3AAF,?), ref: 00CD98C3
                                                                                                                                                                                                                                        • Part of subcall function 00C79CB3: _wcslen.LIBCMT ref: 00C79CBD
                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00CD9987
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                      • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                      • Opcode ID: 8aaede1dc4e1ca6b3bf6b14bc91139776f9566a874cdd27026f71cc8493d100b
                                                                                                                                                                                                                                      • Instruction ID: a31263ba2528df0474d6940c0df30e25bed454a680d0ea104507d5eeb8503f8a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8aaede1dc4e1ca6b3bf6b14bc91139776f9566a874cdd27026f71cc8493d100b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE219131D4021ABFCF21AF90CC16EEE7735FF18300F04846AF619661A2EB319618EB21
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetParent.USER32 ref: 00CD20AB
                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000000,?,00000100), ref: 00CD20C0
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00CD214D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                      • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                      • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                      • Opcode ID: 2aea90f55f32c428939d80289a11c0f52613a50e0ede931a437a8cc03ddf4ecd
                                                                                                                                                                                                                                      • Instruction ID: 87291919a7635a001f12c03326bd284d1cf9b79146f617c29b4203b5fedbb7e5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2aea90f55f32c428939d80289a11c0f52613a50e0ede931a437a8cc03ddf4ecd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC115C76284707B9FA152320EC0BEAA739CCF24324F205217F705E52E1FE616C076624
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: ff81770dd443f59aaad096d87265b2213a07554fd23f67cad54e8888223e4bba
                                                                                                                                                                                                                                      • Instruction ID: 189d843095a1825097361e2a8887ea4ff90be74c6c174a1b4de301f804119e47
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff81770dd443f59aaad096d87265b2213a07554fd23f67cad54e8888223e4bba
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 25C1D17890434AAFCF11DFA8C845BADBFB0AF0E318F144199E925E7392C7349A45DB61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1282221369-0
                                                                                                                                                                                                                                      • Opcode ID: 6d3f8e477d861f326c1b034a38de3174901c38119e57de13f19340f5931c7149
                                                                                                                                                                                                                                      • Instruction ID: 73f34acc126b499aab21140fc345eb3bb243f487fb6cde3550ffc14eb2c298ec
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6d3f8e477d861f326c1b034a38de3174901c38119e57de13f19340f5931c7149
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B615772904313AFDF21AFF89CC5A6A7BA5AF03368F04416DFA65D7281D7319E0197A0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00D05186
                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00D051C7
                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000005,?,00000000), ref: 00D051CD
                                                                                                                                                                                                                                      • SetFocus.USER32(?,?,00000005,?,00000000), ref: 00D051D1
                                                                                                                                                                                                                                        • Part of subcall function 00D06FBA: DeleteObject.GDI32(00000000), ref: 00D06FE6
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00D0520D
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00D0521A
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00D0524D
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00D05287
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00D05296
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3210457359-0
                                                                                                                                                                                                                                      • Opcode ID: 5057472c378c21bb7c4d6386849a5f90fb8da23443a82f2260f8a8bd86dd8646
                                                                                                                                                                                                                                      • Instruction ID: 21fb357ca6b133c0676dd1275bead8bfd255f8338217e1de820eaaa7926b49f7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5057472c378c21bb7c4d6386849a5f90fb8da23443a82f2260f8a8bd86dd8646
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2518C30A50B08FFEF209F24EC4AB9A3B65EF05325F184111FA1D962E4C771A980DF66
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00CC6890
                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00CC68A9
                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00CC68B9
                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00CC68D1
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00CC68F2
                                                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00C88874,00000000,00000000,00000000,000000FF,00000000), ref: 00CC6901
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00CC691E
                                                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00C88874,00000000,00000000,00000000,000000FF,00000000), ref: 00CC692D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1268354404-0
                                                                                                                                                                                                                                      • Opcode ID: 1292bd8e894a2e40ca5aee5da32de2ec08d0dafda58feed40c94ab5e05919721
                                                                                                                                                                                                                                      • Instruction ID: 4d12a0387b8d73782a9241837004b1724d4ff8a399608c33c98dc94ac3adbe7f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1292bd8e894a2e40ca5aee5da32de2ec08d0dafda58feed40c94ab5e05919721
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D518874600309AFDB20DF25CC95FAA7BB5EB88754F104618F926D72E0DB70EA90DB60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00CEC182
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00CEC195
                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 00CEC1A9
                                                                                                                                                                                                                                        • Part of subcall function 00CEC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00CEC272
                                                                                                                                                                                                                                        • Part of subcall function 00CEC253: GetLastError.KERNEL32 ref: 00CEC322
                                                                                                                                                                                                                                        • Part of subcall function 00CEC253: SetEvent.KERNEL32(?), ref: 00CEC336
                                                                                                                                                                                                                                        • Part of subcall function 00CEC253: InternetCloseHandle.WININET(00000000), ref: 00CEC341
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 337547030-0
                                                                                                                                                                                                                                      • Opcode ID: 7bb62e0a5a358e074a4d9a3b67ab2e6f1544ab3381dc6adcf49020e2cf3aef20
                                                                                                                                                                                                                                      • Instruction ID: 96ba0b31370fbbdaac28250560d2d74efc3641d057bb37c90dba9459ccf2e811
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7bb62e0a5a358e074a4d9a3b67ab2e6f1544ab3381dc6adcf49020e2cf3aef20
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 22318F71600781AFDB259FB6DC84A6ABBF9FF58300B00451DFA6AC2610D730E916AB60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00CD3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00CD3A57
                                                                                                                                                                                                                                        • Part of subcall function 00CD3A3D: GetCurrentThreadId.KERNEL32 ref: 00CD3A5E
                                                                                                                                                                                                                                        • Part of subcall function 00CD3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00CD25B3), ref: 00CD3A65
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00CD25BD
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00CD25DB
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00CD25DF
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00CD25E9
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00CD2601
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00CD2605
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00CD260F
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00CD2623
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00CD2627
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2014098862-0
                                                                                                                                                                                                                                      • Opcode ID: 807906e127dfa591fe0294290fd5e2ef632d7645f475d53da22bbb843994d976
                                                                                                                                                                                                                                      • Instruction ID: d3354e5b03330d9e91c4972687a8ba3be94ef2812c290221f51b0321704d1dcb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 807906e127dfa591fe0294290fd5e2ef632d7645f475d53da22bbb843994d976
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4401D830390710BBFB2067699C8AF593F59DB5EB11F501102F31CEF2E1C9E254449ABA
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00CD1449,?,?,00000000), ref: 00CD180C
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00CD1449,?,?,00000000), ref: 00CD1813
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00CD1449,?,?,00000000), ref: 00CD1828
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,?,00CD1449,?,?,00000000), ref: 00CD1830
                                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00CD1449,?,?,00000000), ref: 00CD1833
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00CD1449,?,?,00000000), ref: 00CD1843
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00CD1449,00000000,?,00CD1449,?,?,00000000), ref: 00CD184B
                                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00CD1449,?,?,00000000), ref: 00CD184E
                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,00CD1874,00000000,00000000,00000000), ref: 00CD1868
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1957940570-0
                                                                                                                                                                                                                                      • Opcode ID: 1648d5f921a2851fb354d7be6c7d92a72f2871fa8314d6d92c08dbb099a6a3be
                                                                                                                                                                                                                                      • Instruction ID: 6774711824d6a75a4995244f023f432c36a277c548588bc252fb1cb4121de06b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1648d5f921a2851fb354d7be6c7d92a72f2871fa8314d6d92c08dbb099a6a3be
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3701BF75250304BFE710AB65DC4DF573B6CEB89B11F015515FA05DB291C6709800CB31
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00CDD4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 00CDD501
                                                                                                                                                                                                                                        • Part of subcall function 00CDD4DC: Process32FirstW.KERNEL32(00000000,?), ref: 00CDD50F
                                                                                                                                                                                                                                        • Part of subcall function 00CDD4DC: CloseHandle.KERNELBASE(00000000), ref: 00CDD5DC
                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00CFA16D
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00CFA180
                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00CFA1B3
                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000), ref: 00CFA268
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 00CFA273
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00CFA2C4
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                      • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                      • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                      • Opcode ID: 3badc22434880afefe22c9a387dff2b60f67ab088b66671d297cefacd23a14e0
                                                                                                                                                                                                                                      • Instruction ID: 810b42675fef3f160e972938a3512c5e8bbb84088eae78efc6c84c4ad1efad41
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3badc22434880afefe22c9a387dff2b60f67ab088b66671d297cefacd23a14e0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B2617CB1204642AFD720DF19C494F29BBA1AF44318F19C49CE56E8B7A3C772ED45CB92
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00D03925
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00D0393A
                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00D03954
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00D03999
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,?), ref: 00D039C6
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00D039F4
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                      • String ID: SysListView32
                                                                                                                                                                                                                                      • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                      • Opcode ID: b0f2c4a01aab14baf856b5ab3d1586fa522de3a41699a53efdabddae95ce16fd
                                                                                                                                                                                                                                      • Instruction ID: cab9ab4d75db81ff0c7335023ef6d0e69342f59bb2c9ab7f7e750fdf49f0bc96
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b0f2c4a01aab14baf856b5ab3d1586fa522de3a41699a53efdabddae95ce16fd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F5418271A00319ABEF219F64CC49BEA77ADEF08350F140566F958E72D1D7B1D984CBA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00CDBCFD
                                                                                                                                                                                                                                      • IsMenu.USER32(00000000), ref: 00CDBD1D
                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00CDBD53
                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(013A5538), ref: 00CDBDA4
                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(013A5538,?,00000001,00000030), ref: 00CDBDCC
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                      • String ID: 0$2
                                                                                                                                                                                                                                      • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                      • Opcode ID: dc3b515d78712e17f9cbf7b24d50c8804df42e84c601442f4e72aeeb62c28a43
                                                                                                                                                                                                                                      • Instruction ID: ca6766ab9d3b943438d283a9a48f785d70887157cdb69d8b7fecc644354380bc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc3b515d78712e17f9cbf7b24d50c8804df42e84c601442f4e72aeeb62c28a43
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF51BE70A00305DBDB10CFA9D888BAEBBF6BF49314F15421AE661D7398D770AE40CB61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadIconW.USER32(00000000,00007F03), ref: 00CDC913
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: IconLoad
                                                                                                                                                                                                                                      • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                      • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                      • Opcode ID: ab10ae6c9ce2560bf325fd898df5184d39a12ee8ae2a3c431a0acbf03d8f46f9
                                                                                                                                                                                                                                      • Instruction ID: 4aca7d62601861247312b17a7fced5b826e2526d3b71b3821df677c74f867410
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ab10ae6c9ce2560bf325fd898df5184d39a12ee8ae2a3c431a0acbf03d8f46f9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5011EB31689307BEEB059B559CD3DAA779CDF15364B60402BF604A63C2DBB09E01B274
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                      • String ID: 0.0.0.0
                                                                                                                                                                                                                                      • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                      • Opcode ID: fad090673fe45cddce36e5cfc99d206a6e6310b81857a3f493b6e9762038a124
                                                                                                                                                                                                                                      • Instruction ID: 1883681ea9f1329730a9238f714bd0d3b9cbd65d9d8e14e89655361013490cfe
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fad090673fe45cddce36e5cfc99d206a6e6310b81857a3f493b6e9762038a124
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4E110A71904205BFCB247B64DC0AEDE77BCDF50711F0101AAF55AD6291EF70CA819B61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C89BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C89BB2
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000000F), ref: 00D09FC7
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000000F), ref: 00D09FE7
                                                                                                                                                                                                                                      • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 00D0A224
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00D0A242
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00D0A263
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000003,00000000), ref: 00D0A282
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00D0A2A7
                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000005,?,?), ref: 00D0A2CA
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1211466189-0
                                                                                                                                                                                                                                      • Opcode ID: 6f46d3f05ba94845cfeda62805a54954c9d59e1d35adbbdf1f3e4a4cb3da4de4
                                                                                                                                                                                                                                      • Instruction ID: 3aa92a05fe83530024ed5da0089dcf5d2903b92d352a4e0aaa129311456e789b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6f46d3f05ba94845cfeda62805a54954c9d59e1d35adbbdf1f3e4a4cb3da4de4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5CB16735600319AFDF14CF68C9857AE7BB2FF48701F099169EC899B295DB31A940CB62
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 952045576-0
                                                                                                                                                                                                                                      • Opcode ID: 8a9d53ab61d577533a9c523c240c73e89120d862a8facc5f72bb27e6ceca8b08
                                                                                                                                                                                                                                      • Instruction ID: 21da221cad5db9466e4aa711f07ef65d1c0c499d70614c391c6bd2ca33758696
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a9d53ab61d577533a9c523c240c73e89120d862a8facc5f72bb27e6ceca8b08
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4E418F75C1061865CF11FBB4C88E9CFB7ACAF45710F508562E618E3262EB34E656C3A5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00CC682C,00000004,00000000,00000000), ref: 00C8F953
                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00CC682C,00000004,00000000,00000000), ref: 00CCF3D1
                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00CC682C,00000004,00000000,00000000), ref: 00CCF454
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ShowWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1268545403-0
                                                                                                                                                                                                                                      • Opcode ID: 7161461a5eb72ece1529736e0c0bc9ad0ca733dd0f51faec249f5205a912e027
                                                                                                                                                                                                                                      • Instruction ID: e5ba439095f0e0175499473e23601b0312a76d05ab0738143ade7ffba0690ff4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7161461a5eb72ece1529736e0c0bc9ad0ca733dd0f51faec249f5205a912e027
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0412031514780FBC739AF2DC888B2A7B92AB56318F14453CE09796670C6759983CB25
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00D02D1B
                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00D02D23
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00D02D2E
                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00D02D3A
                                                                                                                                                                                                                                      • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00D02D76
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00D02D87
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00D05A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00D02DC2
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00D02DE1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3864802216-0
                                                                                                                                                                                                                                      • Opcode ID: e8aa302afd0a2394f17bb4bd1ddffae69afa4a04eca557b9f8b80a8b47fb8acf
                                                                                                                                                                                                                                      • Instruction ID: 66d3361b5d417a0827664d91071c844b0b70bfbdbb00d04ef2f6a4626fe78d72
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e8aa302afd0a2394f17bb4bd1ddffae69afa4a04eca557b9f8b80a8b47fb8acf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF315A72212214ABEB218F508C8AFBB3BA9EB09715F084155FE0CDA2E1D6759C51CBB4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                                                                                                                      • Opcode ID: ba738563c14ffb6b1476a3f011c2cc1ef61f602b75f1a578fdcd01db2b35c7cb
                                                                                                                                                                                                                                      • Instruction ID: a450d6361a7bc1ea568733b08292623a7dd21ef31155aa18a729b49b9a7a412a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba738563c14ffb6b1476a3f011c2cc1ef61f602b75f1a578fdcd01db2b35c7cb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7121DE61744A09BBE61556118D87FFB336CBF10384F680026FF185ABC1F760EE1595B5
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                      • API String ID: 0-572801152
                                                                                                                                                                                                                                      • Opcode ID: d0634e0eed5d84131df50adf132833c092f06429ee7ae10e08af2b404977f182
                                                                                                                                                                                                                                      • Instruction ID: cbb5240234909266112d16722061e4dba58061d487f5ffc42baec6e10bd679c5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d0634e0eed5d84131df50adf132833c092f06429ee7ae10e08af2b404977f182
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0D1A171A0060EAFDB54CF58C880BBEB7B5BF48344F148169EB15AB291D770EE45CB61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCPInfo.KERNEL32(?,?), ref: 00CB15CE
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00CB1651
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00CB16E4
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00CB16FB
                                                                                                                                                                                                                                        • Part of subcall function 00CA3820: RtlAllocateHeap.NTDLL(00000000,?,00D41444,?,00C8FDF5,?,?,00C7A976,00000010,00D41440,00C713FC,?,00C713C6,?,00C71129), ref: 00CA3852
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00CB1777
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00CB17A2
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00CB17AE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2829977744-0
                                                                                                                                                                                                                                      • Opcode ID: d77134424cba9f9101b01778eee343c810dc704ace3e8bb51bbfa8b81c8f30aa
                                                                                                                                                                                                                                      • Instruction ID: cd1c161a9c5422ab1c9144e29ce3441005d07face1937c390c338b9df44068d2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d77134424cba9f9101b01778eee343c810dc704ace3e8bb51bbfa8b81c8f30aa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE91B371E102169ADB208FA5C8A1AEEBBB5DF49310F9C0669FC15E7181DB35DE44CBA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Variant$ClearInit
                                                                                                                                                                                                                                      • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                      • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                      • Opcode ID: ecb38bb149474161b5e74952c968667d48760080bb5cfb1a9f6c44d710380177
                                                                                                                                                                                                                                      • Instruction ID: 2956fa8acee412d7200d6aed370fdc40bcc0ee78c8881ecdc0fe1b8ad218337c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ecb38bb149474161b5e74952c968667d48760080bb5cfb1a9f6c44d710380177
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5491B171A00219ABDF68DFA5C884FBFB7B8EF46714F10851AF615AB280D7709941CFA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00CE125C
                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00CE1284
                                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00CE12A8
                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00CE12D8
                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00CE135F
                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00CE13C4
                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00CE1430
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2550207440-0
                                                                                                                                                                                                                                      • Opcode ID: 3fdef16ce434a814fea7421573cf7f256a674107067c9531e65002d4b11a7b78
                                                                                                                                                                                                                                      • Instruction ID: e9fc0c5ed96dc2d9f32267d261a0879f7c93551fd3dff6c64f3bb87c61a4a38a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3fdef16ce434a814fea7421573cf7f256a674107067c9531e65002d4b11a7b78
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4E91F271A002589FDB00DFAAC884BBEB7B5FF44325F294029EE10EB291D774E951DB90
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                                                      • Opcode ID: cc11d60e0ebb4aae5ff43a63cce1654df8f7a4d3a911151c2e1c54e13970db0d
                                                                                                                                                                                                                                      • Instruction ID: 6e4faa7aa756eeb9488e407319bb2a557f57f45bff6a65686991e31d8567a147
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cc11d60e0ebb4aae5ff43a63cce1654df8f7a4d3a911151c2e1c54e13970db0d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D912471D00219EFCB10DFA9C884AEEBBB8FF49324F188259E515B7251D374AA42DF64
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00CF396B
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00CF3A7A
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CF3A8A
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00CF3C1F
                                                                                                                                                                                                                                        • Part of subcall function 00CE0CDF: VariantInit.OLEAUT32(00000000), ref: 00CE0D1F
                                                                                                                                                                                                                                        • Part of subcall function 00CE0CDF: VariantCopy.OLEAUT32(?,?), ref: 00CE0D28
                                                                                                                                                                                                                                        • Part of subcall function 00CE0CDF: VariantClear.OLEAUT32(?), ref: 00CE0D34
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                      • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                      • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                      • Opcode ID: bf5451b5599334d2666597b0b2a755191e577307a06b7a02fe23809ff8517cda
                                                                                                                                                                                                                                      • Instruction ID: 928dbc6bbb050cbef550265b3d09a0efe13435a4e5ae91d81220e3f30b6bb540
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bf5451b5599334d2666597b0b2a755191e577307a06b7a02fe23809ff8517cda
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B291AA70608349AFC744EF25C48092AB7E4FF88314F14892EF99A9B351DB30EE05DB92
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00CD000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00CCFF41,80070057,?,?,?,00CD035E), ref: 00CD002B
                                                                                                                                                                                                                                        • Part of subcall function 00CD000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00CCFF41,80070057,?,?), ref: 00CD0046
                                                                                                                                                                                                                                        • Part of subcall function 00CD000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00CCFF41,80070057,?,?), ref: 00CD0054
                                                                                                                                                                                                                                        • Part of subcall function 00CD000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00CCFF41,80070057,?), ref: 00CD0064
                                                                                                                                                                                                                                      • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00CF4C51
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CF4D59
                                                                                                                                                                                                                                      • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00CF4DCF
                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?), ref: 00CF4DDA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                      • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                      • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                      • Opcode ID: fea5472dacf09938da3efe722888f4f140fe3256c45217b57d801623c080b0da
                                                                                                                                                                                                                                      • Instruction ID: 919db614bf90cd2f77219f06f71bfec5e9d5ec60fc2afec01ac81df82cdf2b14
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fea5472dacf09938da3efe722888f4f140fe3256c45217b57d801623c080b0da
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41910771D0021DAFDF14DFA4C891AEEB7B9FF48310F10816AEA19A7291DB309A45DF61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetMenu.USER32(?), ref: 00D02183
                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00000000), ref: 00D021B5
                                                                                                                                                                                                                                      • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00D021DD
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00D02213
                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 00D0224D
                                                                                                                                                                                                                                      • GetSubMenu.USER32(?,?), ref: 00D0225B
                                                                                                                                                                                                                                        • Part of subcall function 00CD3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00CD3A57
                                                                                                                                                                                                                                        • Part of subcall function 00CD3A3D: GetCurrentThreadId.KERNEL32 ref: 00CD3A5E
                                                                                                                                                                                                                                        • Part of subcall function 00CD3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00CD25B3), ref: 00CD3A65
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00D022E3
                                                                                                                                                                                                                                        • Part of subcall function 00CDE97B: Sleep.KERNEL32 ref: 00CDE9F3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4196846111-0
                                                                                                                                                                                                                                      • Opcode ID: 61c27c4f26051ad8b867d7764ebc744ebbddca4da30db91ebf06510876d48098
                                                                                                                                                                                                                                      • Instruction ID: a3339145d201b36c5fb7055f0832b33c799b9a987a83515b4d09d239169b5dfd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 61c27c4f26051ad8b867d7764ebc744ebbddca4da30db91ebf06510876d48098
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7715E75A00205AFCB14EFA4C889BBEB7F5EF48310F148459E95AEB391D734ED419BA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsWindow.USER32(013A5808), ref: 00D07F37
                                                                                                                                                                                                                                      • IsWindowEnabled.USER32(013A5808), ref: 00D07F43
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00D0801E
                                                                                                                                                                                                                                      • SendMessageW.USER32(013A5808,000000B0,?,?), ref: 00D08051
                                                                                                                                                                                                                                      • IsDlgButtonChecked.USER32(?,?), ref: 00D08089
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(013A5808,000000EC), ref: 00D080AB
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00D080C3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4072528602-0
                                                                                                                                                                                                                                      • Opcode ID: 614d02da788bfca7d74dcb64156831d6991ffa6b87011944caba3f1ef925c899
                                                                                                                                                                                                                                      • Instruction ID: 02a88896b2192169f5afacdaa99c426443f73b20dae0cc9df66b5ce1ad50d897
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 614d02da788bfca7d74dcb64156831d6991ffa6b87011944caba3f1ef925c899
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F3715F34A08205AFEF219F55C894FAABBB5EF09350F184459E99D9B3E1CB31B845DB30
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00CDAEF9
                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00CDAF0E
                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 00CDAF6F
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000010,?), ref: 00CDAF9D
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000011,?), ref: 00CDAFBC
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000012,?), ref: 00CDAFFD
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00CDB020
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                                                      • Opcode ID: c700f7aacf5b8469275f7b4d416e4a9bf9b8b99f2387121bcb2aa77098da22f8
                                                                                                                                                                                                                                      • Instruction ID: c5bc747042bd7d3bb4df61c82bbabfdbc31825f42910ae399813d21db3e86d9e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c700f7aacf5b8469275f7b4d416e4a9bf9b8b99f2387121bcb2aa77098da22f8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 525103E06047D17DFB3643348845BBBBEE95B06304F08858AE2E9859C2C3D8EEC8D361
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetParent.USER32(00000000), ref: 00CDAD19
                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00CDAD2E
                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 00CDAD8F
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00CDADBB
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00CDADD8
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00CDAE17
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00CDAE38
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                                                      • Opcode ID: de9a894ebfd2a2e5c3505cabe12f4291282aa98928ec9bfa0430f56bc054fe7e
                                                                                                                                                                                                                                      • Instruction ID: 30c8525ca3f9033bfca1acb7c2e12277aa85b1882a8d240bc5a8a8580d2bd58a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: de9a894ebfd2a2e5c3505cabe12f4291282aa98928ec9bfa0430f56bc054fe7e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C510AA15047D53DFB374334CC45B7A7F995B46300F08858AE2E546ED2C394ED94E762
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetConsoleCP.KERNEL32(00CB3CD6,?,?,?,?,?,?,?,?,00CA5BA3,?,?,00CB3CD6,?,?), ref: 00CA5470
                                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 00CA54EB
                                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 00CA5506
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00CB3CD6,00000005,00000000,00000000), ref: 00CA552C
                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,00CB3CD6,00000000,00CA5BA3,00000000,?,?,?,?,?,?,?,?,?,00CA5BA3,?), ref: 00CA554B
                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,00CA5BA3,00000000,?,?,?,?,?,?,?,?,?,00CA5BA3,?), ref: 00CA5584
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1324828854-0
                                                                                                                                                                                                                                      • Opcode ID: ba7d3e1d025a68e16f3faa6338c87ca9841d8923d1b5f5edcb3fb650ee70ded5
                                                                                                                                                                                                                                      • Instruction ID: 9122ea5012f1c61369a75eefbbef2e677124e09a634e5dd1df5d785c08bad136
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba7d3e1d025a68e16f3faa6338c87ca9841d8923d1b5f5edcb3fb650ee70ded5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B51A4B1E0074A9FDB10CFA8D845AEEBBF9EF0A304F14815AF955E7291D7309A41CB60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00C92D4B
                                                                                                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 00C92D53
                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00C92DE1
                                                                                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00C92E0C
                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00C92E61
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                                      • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                      • Opcode ID: 9d857adcc291ab2eeee55581709d522eb61189b2d20165704c67e70c327096b6
                                                                                                                                                                                                                                      • Instruction ID: 7904dffadca40f6df57185ab655a15cc9f8e767656925ae24e04b8cb09617062
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9d857adcc291ab2eeee55581709d522eb61189b2d20165704c67e70c327096b6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9241C135A01209BBCF10DF68C889A9EBBB5BF44324F148155F864AB392D731AE55CBE0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00CF304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00CF307A
                                                                                                                                                                                                                                        • Part of subcall function 00CF304E: _wcslen.LIBCMT ref: 00CF309B
                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00CF1112
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00CF1121
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00CF11C9
                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00CF11F9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2675159561-0
                                                                                                                                                                                                                                      • Opcode ID: d55257a6ce964c20297840fe1594b881fbf14da654defd9845dddb3ae59b9e55
                                                                                                                                                                                                                                      • Instruction ID: eb2ad36d1e9e2d7d5327c90a86c5c31c2c2c343f41adfe158d19d2e916905022
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d55257a6ce964c20297840fe1594b881fbf14da654defd9845dddb3ae59b9e55
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A741A231600208EFDB109F64C885BBDB7A9EF45364F18C159FE199B291C771AE41CBA2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00CDDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00CDCF22,?), ref: 00CDDDFD
                                                                                                                                                                                                                                        • Part of subcall function 00CDDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00CDCF22,?), ref: 00CDDE16
                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 00CDCF45
                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00CDCF7F
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CDD005
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CDD01B
                                                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?), ref: 00CDD061
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                      • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                      • Opcode ID: 319e053c779e4930b64274ac0fa124d09bd28931ee5a524b3ef6449b3411cfad
                                                                                                                                                                                                                                      • Instruction ID: ed5e80d70e3f8a5e3489855d7cd4d7d0a1d428063c791c6da047fb8d4d8b0463
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 319e053c779e4930b64274ac0fa124d09bd28931ee5a524b3ef6449b3411cfad
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BF4135719452195FDF12EBA4D9C1ADDB7B9AF08380F1000E7E619EB242EB34A748DB50
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00D02E1C
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00D02E4F
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00D02E84
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00D02EB6
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00D02EE0
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00D02EF1
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00D02F0B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2178440468-0
                                                                                                                                                                                                                                      • Opcode ID: 5e80ca54041f7b02c5c0caa61351bbf5ae4644b21426a9068a0ce1082a88214d
                                                                                                                                                                                                                                      • Instruction ID: 6f6b9538d46eab6b9e9462182c2c3fdb8685101532cdc5d233e93dfe1497c97f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5e80ca54041f7b02c5c0caa61351bbf5ae4644b21426a9068a0ce1082a88214d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 46310538686250AFDB21CF58DC88F6537E5EB4A750F191164FA18CB2F2CB71A880DB61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00CD7769
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00CD778F
                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00CD7792
                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00CD77B0
                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00CD77B9
                                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 00CD77DE
                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00CD77EC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                                                      • Opcode ID: ec0926babfc81f734b220a079dde5beef3ec6d2ec14aaa35985a17079e3e71cd
                                                                                                                                                                                                                                      • Instruction ID: 12a4aa23c5bfac0de86748b1f1efe006b2bd4bf03f0ade25a919eb64904f4ab9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec0926babfc81f734b220a079dde5beef3ec6d2ec14aaa35985a17079e3e71cd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D221A376604219AFDB11DFA8CC84DBB73ECEB09364701862ABA14DB290E670DD41C764
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00CD7842
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00CD7868
                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00CD786B
                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32 ref: 00CD788C
                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32 ref: 00CD7895
                                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 00CD78AF
                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00CD78BD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                                                      • Opcode ID: 80abd81ae58f2f619bd744bbc5fe2f267b16c33c9bad02a6ff1baab7f359af5a
                                                                                                                                                                                                                                      • Instruction ID: de18d27708a24b3a8d6f53a856b63e52189ef8e241abefbfe727b42db5124bbe
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 80abd81ae58f2f619bd744bbc5fe2f267b16c33c9bad02a6ff1baab7f359af5a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1217431604204AFDB10AFA8DC89DAA77ECFB097607108226FA15DB3E1E674ED41DB74
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(0000000C), ref: 00CE04F2
                                                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00CE052E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                      • Opcode ID: 7e43d75a5b5b071be39dc1fb691c8e0bcfbe0f3585c22692db85a01715e4343b
                                                                                                                                                                                                                                      • Instruction ID: 2619ef134206a56d1bc5b92285085401f2f06737740f20666b0bfcb93a64a142
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e43d75a5b5b071be39dc1fb691c8e0bcfbe0f3585c22692db85a01715e4343b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52218D71501345AFDB208F2ADC04A9A77B4AF45724F304A19F8B1E62E0D7B0DA80CFA4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6), ref: 00CE05C6
                                                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00CE0601
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                      • Opcode ID: 3cf40f152e3655701cb4cf0682d8e4ed967785b8505dfe8a7d20f55cf5c492ab
                                                                                                                                                                                                                                      • Instruction ID: 098d735c7b6c658771e2c867f3ae7ce21f822e5a20eb2c299c881d5cc7e8f6b5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3cf40f152e3655701cb4cf0682d8e4ed967785b8505dfe8a7d20f55cf5c492ab
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9217F755003459BDB209F6A9C04B9A77A8AF95721F340B19FCB1E72E0D7B099A0CBA4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C7600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00C7604C
                                                                                                                                                                                                                                        • Part of subcall function 00C7600E: GetStockObject.GDI32(00000011), ref: 00C76060
                                                                                                                                                                                                                                        • Part of subcall function 00C7600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00C7606A
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00D04112
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00D0411F
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00D0412A
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00D04139
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00D04145
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                      • String ID: Msctls_Progress32
                                                                                                                                                                                                                                      • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                      • Opcode ID: 944956232c288fe3e6835bccdbf651cdd566e6071d3588b3ad8e90f56c0b4463
                                                                                                                                                                                                                                      • Instruction ID: 059d5d85c145c1268c321a0d40f5a664ce17a7568458a77736350628d972f698
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 944956232c288fe3e6835bccdbf651cdd566e6071d3588b3ad8e90f56c0b4463
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 801190B215021DBEEF218F64CC85EE77F6DEF08798F004110BB58A21A0CA729C61DBB4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00CAD7A3: _free.LIBCMT ref: 00CAD7CC
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CAD82D
                                                                                                                                                                                                                                        • Part of subcall function 00CA29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00CAD7D1,00000000,00000000,00000000,00000000,?,00CAD7F8,00000000,00000007,00000000,?,00CADBF5,00000000), ref: 00CA29DE
                                                                                                                                                                                                                                        • Part of subcall function 00CA29C8: GetLastError.KERNEL32(00000000,?,00CAD7D1,00000000,00000000,00000000,00000000,?,00CAD7F8,00000000,00000007,00000000,?,00CADBF5,00000000,00000000), ref: 00CA29F0
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CAD838
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CAD843
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CAD897
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CAD8A2
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CAD8AD
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CAD8B8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                      • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                      • Instruction ID: 3f49c79b0783b8bd7731d99c1b1bfc0deca6b3a6784e36ce971d980f00ce2bb0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B3115E71540B19AAD621BFB0CC47FCB7BDCAF02B04F400825B29BE68A2DA65B505A661
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00CDDA74
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 00CDDA7B
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00CDDA91
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 00CDDA98
                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00CDDADC
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s (%d) : ==> %s: %s %s, xrefs: 00CDDAB9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                      • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                      • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                      • Opcode ID: 6c6d6fd55287fcdd0e71f258e1965b0acc3e7b6b576a4bc24869cfa9b9fcc4d2
                                                                                                                                                                                                                                      • Instruction ID: 78ec766aa419bb2d369f5cbd9eba3856fd5f942ebb78eef2e91e743b17a6fc3b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6c6d6fd55287fcdd0e71f258e1965b0acc3e7b6b576a4bc24869cfa9b9fcc4d2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 500162F69103087FE7109BA49D89FEB326CE708701F405592B70AE2181E6749E844F75
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(0139E1B8,0139E1B8), ref: 00CE097B
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(0139E198,00000000), ref: 00CE098D
                                                                                                                                                                                                                                      • TerminateThread.KERNEL32(?,000001F6), ref: 00CE099B
                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00CE09A9
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00CE09B8
                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(0139E1B8,000001F6), ref: 00CE09C8
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(0139E198), ref: 00CE09CF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3495660284-0
                                                                                                                                                                                                                                      • Opcode ID: 384fd60e5b62262c2a5cba4bedd01ed31c408b3d6ba11ceef832e766c3b02acb
                                                                                                                                                                                                                                      • Instruction ID: b3fc06fba45260469dfac61ccc5d40bce4e40bc0cad3f0efd36199d7cd4befaa
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 384fd60e5b62262c2a5cba4bedd01ed31c408b3d6ba11ceef832e766c3b02acb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FCF03C32552B02BBD7415FA4EE8CBD6BB39FF01702F502225F20690DA1C7749565CFA4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00C75D30
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00C75D71
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00C75D99
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00C75ED7
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00C75EF8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1296646539-0
                                                                                                                                                                                                                                      • Opcode ID: edda22bc897d98b9970f23b50b02d1c0b755e04a50dc0c9b0c12be4ae3087d83
                                                                                                                                                                                                                                      • Instruction ID: 8f65d466c58d7f5f3a32f5c7af7f309fdcf55359ce837ab1a95a78bff1eec692
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: edda22bc897d98b9970f23b50b02d1c0b755e04a50dc0c9b0c12be4ae3087d83
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D5B17634A00B4ADBDB14CFA9C4807EAB7F1FF58310F14951AE8AAD7290DB34AA51DB50
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 00CA00BA
                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00CA00D6
                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 00CA00ED
                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00CA010B
                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 00CA0122
                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00CA0140
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1992179935-0
                                                                                                                                                                                                                                      • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                      • Instruction ID: 7a0b642fef2eff9d56cd4256c5e02c7c466c416de0e2c218885651ab70ecd7e9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0981E672A00B079BEB249F69CC46BAE73E9AF42368F24413EF561D7281E770DA019750
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00CF3149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,00CF101C,00000000,?,?,00000000), ref: 00CF3195
                                                                                                                                                                                                                                      • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00CF1DC0
                                                                                                                                                                                                                                      • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00CF1DE1
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00CF1DF2
                                                                                                                                                                                                                                      • inet_ntoa.WSOCK32(?), ref: 00CF1E8C
                                                                                                                                                                                                                                      • htons.WSOCK32(?,?,?,?,?), ref: 00CF1EDB
                                                                                                                                                                                                                                      • _strlen.LIBCMT ref: 00CF1F35
                                                                                                                                                                                                                                        • Part of subcall function 00CD39E8: _strlen.LIBCMT ref: 00CD39F2
                                                                                                                                                                                                                                        • Part of subcall function 00C76D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,00C8CF58,?,?,?), ref: 00C76DBA
                                                                                                                                                                                                                                        • Part of subcall function 00C76D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,00C8CF58,?,?,?), ref: 00C76DED
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1923757996-0
                                                                                                                                                                                                                                      • Opcode ID: 89caa89d21fff621904bdc6e9f0b197094aadb31c5f86c38c31153baea990958
                                                                                                                                                                                                                                      • Instruction ID: d9b7ad3ae8855b0be611275399fe4d08417ab1e287ea86402d76687fb68e6f90
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 89caa89d21fff621904bdc6e9f0b197094aadb31c5f86c38c31153baea990958
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7AA1C131104344AFC364DF65C895F3A77A5AF84318F58894CF95A9B2A2CB31EE46CB92
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00C982D9,00C982D9,?,?,?,00CA644F,00000001,00000001,8BE85006), ref: 00CA6258
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00CA644F,00000001,00000001,8BE85006,?,?,?), ref: 00CA62DE
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00CA63D8
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00CA63E5
                                                                                                                                                                                                                                        • Part of subcall function 00CA3820: RtlAllocateHeap.NTDLL(00000000,?,00D41444,?,00C8FDF5,?,?,00C7A976,00000010,00D41440,00C713FC,?,00C713C6,?,00C71129), ref: 00CA3852
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00CA63EE
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00CA6413
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1414292761-0
                                                                                                                                                                                                                                      • Opcode ID: d55e05fbe2f576d9c5625b23c422de1d13753029f653c7e45c6f34d6df48f941
                                                                                                                                                                                                                                      • Instruction ID: e8d12f660b8364cd6b2b0aaaf235a20c802883a1454de4b0176db2f5e9952052
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d55e05fbe2f576d9c5625b23c422de1d13753029f653c7e45c6f34d6df48f941
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B751EF72A00217ABDF258F64CC81EAF7BAAEF46718F184229FD15D6190EB34DD41D6A0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C79CB3: _wcslen.LIBCMT ref: 00C79CBD
                                                                                                                                                                                                                                        • Part of subcall function 00CFC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00CFB6AE,?,?), ref: 00CFC9B5
                                                                                                                                                                                                                                        • Part of subcall function 00CFC998: _wcslen.LIBCMT ref: 00CFC9F1
                                                                                                                                                                                                                                        • Part of subcall function 00CFC998: _wcslen.LIBCMT ref: 00CFCA68
                                                                                                                                                                                                                                        • Part of subcall function 00CFC998: _wcslen.LIBCMT ref: 00CFCA9E
                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00CFBCCA
                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00CFBD25
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00CFBD6A
                                                                                                                                                                                                                                      • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00CFBD99
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00CFBDF3
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00CFBDFF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1120388591-0
                                                                                                                                                                                                                                      • Opcode ID: 1b32f92b28d7287cf17b31842e865665f8fc599795de78515fd5550b8d491a3c
                                                                                                                                                                                                                                      • Instruction ID: fe82e159f35a23856bab88f5043380ff51f4510aa04c5ae3b7e6c592f975cd20
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1b32f92b28d7287cf17b31842e865665f8fc599795de78515fd5550b8d491a3c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 99819C30218245EFD754DF24C881E2ABBE5FF84308F14895CF6598B2A2DB31EE45DB92
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000035), ref: 00CCF7B9
                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000001), ref: 00CCF860
                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(00CCFA64,00000000), ref: 00CCF889
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(00CCFA64), ref: 00CCF8AD
                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(00CCFA64,00000000), ref: 00CCF8B1
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00CCF8BB
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3859894641-0
                                                                                                                                                                                                                                      • Opcode ID: 13eeffa815a7fe41d9c3e1671ad6e1fb107f1cd1b3c7818db74400bdfbb6e970
                                                                                                                                                                                                                                      • Instruction ID: ecc902fb899e48fd4b62662be3fc753dfa0e92b95303588414d1e8f5ae294bdd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 13eeffa815a7fe41d9c3e1671ad6e1fb107f1cd1b3c7818db74400bdfbb6e970
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7A51D431610310ABCF24BF66D895F29B3A6EF45310B24946FE906DF291DB709C82D7A7
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C77620: _wcslen.LIBCMT ref: 00C77625
                                                                                                                                                                                                                                        • Part of subcall function 00C76B57: _wcslen.LIBCMT ref: 00C76B6A
                                                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32(00000058), ref: 00CE94E5
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CE9506
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CE952D
                                                                                                                                                                                                                                      • GetSaveFileNameW.COMDLG32(00000058), ref: 00CE9585
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                      • String ID: X
                                                                                                                                                                                                                                      • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                      • Opcode ID: 805def1099a29e9ab3ac1aa406895371ed4adaaf27b1705c9fa7bc00eea48363
                                                                                                                                                                                                                                      • Instruction ID: 4fffb07c7b329c88517aec552783230f8761ae0c2f9bf45fa8ea07f6d1a75789
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 805def1099a29e9ab3ac1aa406895371ed4adaaf27b1705c9fa7bc00eea48363
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9AE1BF315083419FD724EF25C881A6EB7E4FF85314F14896DF8999B2A2DB31EE05CB92
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C89BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C89BB2
                                                                                                                                                                                                                                      • BeginPaint.USER32(?,?,?), ref: 00C89241
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00C892A5
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00C892C2
                                                                                                                                                                                                                                      • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00C892D3
                                                                                                                                                                                                                                      • EndPaint.USER32(?,?,?,?,?), ref: 00C89321
                                                                                                                                                                                                                                      • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00CC71EA
                                                                                                                                                                                                                                        • Part of subcall function 00C89339: BeginPath.GDI32(00000000), ref: 00C89357
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3050599898-0
                                                                                                                                                                                                                                      • Opcode ID: cf6b0fa9be36d38c360c5198b91de21dd9e642dd15fc21b1ba7074d375d056b3
                                                                                                                                                                                                                                      • Instruction ID: 607da9bdd178e400ccdd219e044d0066a12c007da57de84b113637c01e93ad65
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf6b0fa9be36d38c360c5198b91de21dd9e642dd15fc21b1ba7074d375d056b3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B41AC74104300AFD721EF24D884FBA7BA8EB46324F180229F9A9D72F1C7719985DB62
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F5), ref: 00CE080C
                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00CE0847
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 00CE0863
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 00CE08DC
                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00CE08F3
                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F6), ref: 00CE0921
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3368777196-0
                                                                                                                                                                                                                                      • Opcode ID: 8169df81ec5185707020ce02ebb90ed7112d57c76314110851b9328c937c1dd3
                                                                                                                                                                                                                                      • Instruction ID: b12c3abb89ca922570a08ccafadd91fc411ca8c76845fdfc9e4ecf3935b884d5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8169df81ec5185707020ce02ebb90ed7112d57c76314110851b9328c937c1dd3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 30417A71900205EFDF14AF64DC85AAA77B8FF44304F2440A9ED04DA297DB70DEA1DBA4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00CCF3AB,00000000,?,?,00000000,?,00CC682C,00000004,00000000,00000000), ref: 00D0824C
                                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000000), ref: 00D08272
                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00D082D1
                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000004), ref: 00D082E5
                                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000001), ref: 00D0830B
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00D0832F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 642888154-0
                                                                                                                                                                                                                                      • Opcode ID: b5e88630bbbbec12ecfc4b46680d783499e21c0c204f2b00211dc73fbc2914ef
                                                                                                                                                                                                                                      • Instruction ID: e4958abebac269043890da7f465e736d8e74d1cadf356ca22cba8dcd126363d8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b5e88630bbbbec12ecfc4b46680d783499e21c0c204f2b00211dc73fbc2914ef
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0418338601744AFDF21CF25C899BA47BE0FB4A715F185269E55C8B2E2CB31A841DF74
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 00CD4C95
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00CD4CB2
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00CD4CEA
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CD4D08
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00CD4D10
                                                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00CD4D1A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 72514467-0
                                                                                                                                                                                                                                      • Opcode ID: 850452999c8f717a51940fefc207a60283021eda0a4b50f084d5ebdd69976e6b
                                                                                                                                                                                                                                      • Instruction ID: 49abb039091da2d242ea3e990181fdae801d33d9a33af211eaf65bf2ca100767
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 850452999c8f717a51940fefc207a60283021eda0a4b50f084d5ebdd69976e6b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE210832204204BBEB295B39EC49E7B7B9DDF45750F10813EFA09CA2A1EE71DD4197A0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C73AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00C73A97,?,?,00C72E7F,?,?,?,00000000), ref: 00C73AC2
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CE587B
                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00CE5995
                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00D0FCF8,00000000,00000001,00D0FB68,?), ref: 00CE59AE
                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00CE59CC
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                                                      • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                      • Opcode ID: 4ae4e3ef6d0d6b4420e6bacaab924478c49a08a41f23f15243ad4858f24d633c
                                                                                                                                                                                                                                      • Instruction ID: 5f9ca23dbc698c69cbeee8f4697ee4d1ad2fa09aa0f7dbdacda1be7bce75087e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4ae4e3ef6d0d6b4420e6bacaab924478c49a08a41f23f15243ad4858f24d633c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1D185716047019FC714DF26C484A2ABBE1FF89718F14895DF8999B362CB31ED46CB92
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00CD0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00CD0FCA
                                                                                                                                                                                                                                        • Part of subcall function 00CD0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00CD0FD6
                                                                                                                                                                                                                                        • Part of subcall function 00CD0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00CD0FE5
                                                                                                                                                                                                                                        • Part of subcall function 00CD0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00CD0FEC
                                                                                                                                                                                                                                        • Part of subcall function 00CD0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00CD1002
                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000000,00CD1335), ref: 00CD17AE
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00CD17BA
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00CD17C1
                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000,00000000,?), ref: 00CD17DA
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000,00CD1335), ref: 00CD17EE
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00CD17F5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3008561057-0
                                                                                                                                                                                                                                      • Opcode ID: 38eaa145ca229016dece84706f348674259b23a7035ef0d6353db0803f3aafff
                                                                                                                                                                                                                                      • Instruction ID: cbd8bc3a3f2e66df25a2bea4a5ac409234ed03e4da1f63765eef4f21a5db28b6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38eaa145ca229016dece84706f348674259b23a7035ef0d6353db0803f3aafff
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 99119A31610305FBDB109FA4CC49BAE7BB9EB45355F19421AF945D7320C735AA40CB60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00CD14FF
                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00CD1506
                                                                                                                                                                                                                                      • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00CD1515
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000004), ref: 00CD1520
                                                                                                                                                                                                                                      • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00CD154F
                                                                                                                                                                                                                                      • DestroyEnvironmentBlock.USERENV(00000000), ref: 00CD1563
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1413079979-0
                                                                                                                                                                                                                                      • Opcode ID: 3088b5c2554893597885c1bdf31033002dfa743d3ee376a2c4680af95c418e2b
                                                                                                                                                                                                                                      • Instruction ID: 7ee84d6e5237c20dbc02bfdf8176c98b0172d15f8dc44855dfbd42e32e26dd6a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3088b5c2554893597885c1bdf31033002dfa743d3ee376a2c4680af95c418e2b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35112972510209BBDF118F98ED49BDE7BA9EF48744F088119FE19A22A0D375CE60DB60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00C93379,00C92FE5), ref: 00C93390
                                                                                                                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00C9339E
                                                                                                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00C933B7
                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,00C93379,00C92FE5), ref: 00C93409
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                                                                                                                      • Opcode ID: 62506d41d3ec6e1bce042a887d57eed54c1544202318db125dfa1446bddc5dae
                                                                                                                                                                                                                                      • Instruction ID: 00e0b56a5c2cd8a6b81594f441f5c76a593eab588080cf9c06ebbe646719f04f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 62506d41d3ec6e1bce042a887d57eed54c1544202318db125dfa1446bddc5dae
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F501283226D391BEEF2827757C8D61B2E54FB057BA3200329F420D02F0EF114E026264
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00CA5686,00CB3CD6,?,00000000,?,00CA5B6A,?,?,?,?,?,00C9E6D1,?,00D38A48), ref: 00CA2D78
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CA2DAB
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CA2DD3
                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,00C9E6D1,?,00D38A48,00000010,00C74F4A,?,?,00000000,00CB3CD6), ref: 00CA2DE0
                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,00C9E6D1,?,00D38A48,00000010,00C74F4A,?,?,00000000,00CB3CD6), ref: 00CA2DEC
                                                                                                                                                                                                                                      • _abort.LIBCMT ref: 00CA2DF2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3160817290-0
                                                                                                                                                                                                                                      • Opcode ID: f48dc523bf17c207300362a1e8c949978ac5d08a09602f58ab2804d5eccad974
                                                                                                                                                                                                                                      • Instruction ID: 082534432524de331b52aae58cb4aa906fbe8da5f8d13b2604befc1dce768455
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f48dc523bf17c207300362a1e8c949978ac5d08a09602f58ab2804d5eccad974
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4F0A9319157232BC222273DBC06B5B1665AFC376DB250614F438D22D3EF248901A171
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C89639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00C89693
                                                                                                                                                                                                                                        • Part of subcall function 00C89639: SelectObject.GDI32(?,00000000), ref: 00C896A2
                                                                                                                                                                                                                                        • Part of subcall function 00C89639: BeginPath.GDI32(?), ref: 00C896B9
                                                                                                                                                                                                                                        • Part of subcall function 00C89639: SelectObject.GDI32(?,00000000), ref: 00C896E2
                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00D08A4E
                                                                                                                                                                                                                                      • LineTo.GDI32(?,00000003,00000000), ref: 00D08A62
                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00D08A70
                                                                                                                                                                                                                                      • LineTo.GDI32(?,00000000,00000003), ref: 00D08A80
                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 00D08A90
                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00D08AA0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 43455801-0
                                                                                                                                                                                                                                      • Opcode ID: b7254a2ba918ce9a724434fa48094c651e9d1eff84ea9a26d8ea5999fdcbf0c1
                                                                                                                                                                                                                                      • Instruction ID: 154ba7e349de1153ef9fb38a29740f94ec907864c1782458c3c1f078402e0aaf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b7254a2ba918ce9a724434fa48094c651e9d1eff84ea9a26d8ea5999fdcbf0c1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D11C976000209FFEB129F94DC88FAA7F6DEB08394F048112FA599A2A1D7719D55DFB0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00CD5218
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000058), ref: 00CD5229
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00CD5230
                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00CD5238
                                                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00CD524F
                                                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00CD5261
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CapsDevice$Release
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1035833867-0
                                                                                                                                                                                                                                      • Opcode ID: beeef21133320a9cc8e832abc5f09cb254bf8931710e57628ca60fc8cd48dd0b
                                                                                                                                                                                                                                      • Instruction ID: d2aece3c9cda9b3ec0ebd7eb23a49d7fa6d8d69a36cc87625e16139e54c98316
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: beeef21133320a9cc8e832abc5f09cb254bf8931710e57628ca60fc8cd48dd0b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67014F75E00718BBEB109BA59C49F5EBFB8EB48751F044166FA08E7391D6709904CBA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00C71BF4
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000010,00000000), ref: 00C71BFC
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00C71C07
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00C71C12
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000011,00000000), ref: 00C71C1A
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00C71C22
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Virtual
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4278518827-0
                                                                                                                                                                                                                                      • Opcode ID: 2e011c15800c06540fdd2798a43918dec3ef6f99330623f8762c0f0a6c70f168
                                                                                                                                                                                                                                      • Instruction ID: 2462ed7be34e763f903937b2babda911bb4452220dd1deb198544e046c53cd14
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2e011c15800c06540fdd2798a43918dec3ef6f99330623f8762c0f0a6c70f168
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF016CB09027597DE3008F5A8C85B52FFA8FF19354F00411B915C47A41C7F5A864CBE5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00CDEB30
                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00CDEB46
                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 00CDEB55
                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00CDEB64
                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00CDEB6E
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00CDEB75
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 839392675-0
                                                                                                                                                                                                                                      • Opcode ID: e06d4ba0e3a9a7a5be55823dfa56a86911f55acd40a9f159bb6752a894c18240
                                                                                                                                                                                                                                      • Instruction ID: 8bd131eac2a2b89198c887c5e5e182cdc65ee8acf26f2c66d8b429f6ea3d8801
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e06d4ba0e3a9a7a5be55823dfa56a86911f55acd40a9f159bb6752a894c18240
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9AF09A72210318BBE7206B629C0EFEF3A7CEFCAB11F001259F605D12A0D7A11A01CAB5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetClientRect.USER32(?), ref: 00CC7452
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001328,00000000,?), ref: 00CC7469
                                                                                                                                                                                                                                      • GetWindowDC.USER32(?), ref: 00CC7475
                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,?), ref: 00CC7484
                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00CC7496
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000005), ref: 00CC74B0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 272304278-0
                                                                                                                                                                                                                                      • Opcode ID: 407f27f3ed0844592e7479c03f6f789be4286edcf88ba791e23d701c97a2d978
                                                                                                                                                                                                                                      • Instruction ID: 82bc42ea0ce0b736623a0028a9d3c2759b9e1a25d309eadc4421e7fbb88918b7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 407f27f3ed0844592e7479c03f6f789be4286edcf88ba791e23d701c97a2d978
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B012831410615EFDB619F64DC08BAA7BB5FB04321F551264FA29E22A1CB311E51AF61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00CD187F
                                                                                                                                                                                                                                      • UnloadUserProfile.USERENV(?,?), ref: 00CD188B
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00CD1894
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00CD189C
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00CD18A5
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00CD18AC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 146765662-0
                                                                                                                                                                                                                                      • Opcode ID: 9f707e86e6ac8b3baa4f2a63e2bad312f573cb8f03dfde3769fbb936eae4c656
                                                                                                                                                                                                                                      • Instruction ID: 8ebd31ec4dcf5b0aae42111e0c14b65de43e8bb4f9a5d31bf8bba2eabba746c6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f707e86e6ac8b3baa4f2a63e2bad312f573cb8f03dfde3769fbb936eae4c656
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 79E0ED36124301BBD7015FA1ED0CA05BF39FF597217109324F229C1270CB325420DF61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C77620: _wcslen.LIBCMT ref: 00C77625
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00CDC6EE
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CDC735
                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00CDC79C
                                                                                                                                                                                                                                      • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00CDC7CA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                      • Opcode ID: ae03a916a5b0d20606025d66e89fa080ece4656d4629d078570d56c6267a14c9
                                                                                                                                                                                                                                      • Instruction ID: 7cdd15fe34f2894141b16ec670e28aee5e96db6570d3a6af5e925b3d821fa53c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae03a916a5b0d20606025d66e89fa080ece4656d4629d078570d56c6267a14c9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D651A0716143029BD714AF28C8C5B6AB7E8AF45314F050A2EFAA5D23D0DB70DA45DB52
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ShellExecuteExW.SHELL32(0000003C), ref: 00CFAEA3
                                                                                                                                                                                                                                        • Part of subcall function 00C77620: _wcslen.LIBCMT ref: 00C77625
                                                                                                                                                                                                                                      • GetProcessId.KERNEL32(00000000), ref: 00CFAF38
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00CFAF67
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                      • String ID: <$@
                                                                                                                                                                                                                                      • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                      • Opcode ID: c33d25aad29fb4a950db52b221a7795fc72d03164165502c5e73544e766776a2
                                                                                                                                                                                                                                      • Instruction ID: b4dd5c55830fa733f1df0969b5cb03071d80f4db1a5e6d0e95c95a48aaf6a409
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c33d25aad29fb4a950db52b221a7795fc72d03164165502c5e73544e766776a2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C717D71A00219DFCB14DF94C484AAEBBF0FF08314F148499E91AAB362C774EE41DB92
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00CD7206
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00CD723C
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00CD724D
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00CD72CF
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                      • String ID: DllGetClassObject
                                                                                                                                                                                                                                      • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                      • Opcode ID: 1d8e0435fab50e2a5b9f1c48409c69f57ac07c0eb14bac5476128c40bf8295ba
                                                                                                                                                                                                                                      • Instruction ID: bb6bf52e49ec36db1828676ce3689e3d1009e7c03fc0d12d1d83e9e101f490e9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d8e0435fab50e2a5b9f1c48409c69f57ac07c0eb14bac5476128c40bf8295ba
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B8416171604204EFDB15CF54C884B9A7BA9EF44310F1482AEBE09DF34AE7B5DA45DBA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00D03E35
                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00D03E4A
                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00D03E92
                                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 00D03EA5
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                      • Opcode ID: d034f6f616961b1c00512d7af5e92224d1537d9b2e341ca423d31cbc22be60ee
                                                                                                                                                                                                                                      • Instruction ID: 9012d42be3bdbb1dee7632f1a7300d3991ff9489d544b99ffd502fe0cb574bba
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d034f6f616961b1c00512d7af5e92224d1537d9b2e341ca423d31cbc22be60ee
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D64149B9A11249AFDB10DF50D884AEABBB9FF49350F084229F91997390D730EE44CF60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C79CB3: _wcslen.LIBCMT ref: 00C79CBD
                                                                                                                                                                                                                                        • Part of subcall function 00CD3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00CD3CCA
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00CD1E66
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00CD1E79
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000189,?,00000000), ref: 00CD1EA9
                                                                                                                                                                                                                                        • Part of subcall function 00C76B57: _wcslen.LIBCMT ref: 00C76B6A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                      • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                      • Opcode ID: c2bd9a07b486ecbb4af346d2f2345dda90bf1bee0b49c479f5d1613f85be1fcc
                                                                                                                                                                                                                                      • Instruction ID: b0439533a61abc6bc809d8699d1fd2cec2519845ef4e8cd4ed8a7f624264ca15
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c2bd9a07b486ecbb4af346d2f2345dda90bf1bee0b49c479f5d1613f85be1fcc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 79214971A00104BFDB14AB60DC4ADFFB7B8DF42354F14411AFD29A36E1DB344A0AA630
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                      • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                                      • API String ID: 176396367-4004644295
                                                                                                                                                                                                                                      • Opcode ID: 526f0e6285237c0045600e187b1c0d33ad2d1d53ba09ff6adb0ffb234377397f
                                                                                                                                                                                                                                      • Instruction ID: 1476d428e4732aaf89fa326880f34a87a571b7c4bec4211200b674f908ef3072
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 526f0e6285237c0045600e187b1c0d33ad2d1d53ba09ff6adb0ffb234377397f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 54313673B0056D4BCB60DF2DCAD14BE33919BA1740F054029E925AB344EA71EF40F3A2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00D02F8D
                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?), ref: 00D02F94
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00D02FA9
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00D02FB1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                      • String ID: SysAnimate32
                                                                                                                                                                                                                                      • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                      • Opcode ID: d082f78dfeb4a15c075437e30688b0131a224708dc5ebdda675c44b32d9336e8
                                                                                                                                                                                                                                      • Instruction ID: 0f2f283ce7d6cee3eed26e3e8aa31ebbfb8061b1f6bf3037ce50a79d367ff7bd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d082f78dfeb4a15c075437e30688b0131a224708dc5ebdda675c44b32d9336e8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F821CA7120120AABEB214F66DC88FBB7BB9EF593A4F140218FA58D21E0C771DC819770
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00C94D1E,00CA28E9,?,00C94CBE,00CA28E9,00D388B8,0000000C,00C94E15,00CA28E9,00000002), ref: 00C94D8D
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00C94DA0
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,00C94D1E,00CA28E9,?,00C94CBE,00CA28E9,00D388B8,0000000C,00C94E15,00CA28E9,00000002,00000000), ref: 00C94DC3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                      • Opcode ID: f4dce6fc0aa02ead331b6ed64e4f744aadc075b0278605297290378d07ecd113
                                                                                                                                                                                                                                      • Instruction ID: 3158db6a95e8b26a608b5316d85f496b78e3e32e563ec44825088e6d05727041
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f4dce6fc0aa02ead331b6ed64e4f744aadc075b0278605297290378d07ecd113
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EEF03C35A50308BBDB159F90DC49BEDBFA5EB44752F0401A4B809E22A0DB705A85DBA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32 ref: 00CCD3AD
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 00CCD3BF
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00CCD3E5
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                      • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                      • API String ID: 145871493-2590602151
                                                                                                                                                                                                                                      • Opcode ID: ef41784f567aa22f75214bc8df5b582c9a3e95fb178b1de643452c4cac87d358
                                                                                                                                                                                                                                      • Instruction ID: 1fcfc701d358c8f26a3e29c5e6a4744fb977868b36d60e8ab9f1f2cabe1d21aa
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ef41784f567aa22f75214bc8df5b582c9a3e95fb178b1de643452c4cac87d358
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 54F05C70915B519BD7312711CC58F6E77209F11701F59927CF40BE22A0C760CE4087A3
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00C74EDD,?,00D41418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C74E9C
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00C74EAE
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00C74EDD,?,00D41418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C74EC0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                      • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                      • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                      • Opcode ID: d2e22dcac22d0ea0106cda9e222644d277e54ec5c3629f553690713f47a8a31a
                                                                                                                                                                                                                                      • Instruction ID: e8fe35077e2013e2555c38c8ab60194fa541328478b18123350ad8881a7bd088
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d2e22dcac22d0ea0106cda9e222644d277e54ec5c3629f553690713f47a8a31a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ABE0C236A127225FD2321B25AC18B6FB658EF82F72B054215FC0CE2380DBE4CE0580F2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00CB3CDE,?,00D41418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C74E62
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00C74E74
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00CB3CDE,?,00D41418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C74E87
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                      • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                      • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                      • Opcode ID: 39bf2c69ca4c8703b75f39fe3aadb0bd0ef940636d2aa2c8d0c16ff7fba1436f
                                                                                                                                                                                                                                      • Instruction ID: a8b086ac86acd1ffba626ffcc1c0871319c6598572359272ab29aab5b4dd166e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 39bf2c69ca4c8703b75f39fe3aadb0bd0ef940636d2aa2c8d0c16ff7fba1436f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3BD012365127215BD6261B266C18F8BAA1CEF85B613056715B91DE2254CFA4CE0186F1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00CE2C05
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?), ref: 00CE2C87
                                                                                                                                                                                                                                      • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00CE2C9D
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00CE2CAE
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00CE2CC0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$Delete$Copy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3226157194-0
                                                                                                                                                                                                                                      • Opcode ID: 66da3a6747f0d1e201ccdd6c995975e6f76efe137efcd21e2ca918f97837036b
                                                                                                                                                                                                                                      • Instruction ID: 6dd4f75559cac244ca920c8eabb0b69d1685c5d61eddd3e760d5f0d4993ae2f5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 66da3a6747f0d1e201ccdd6c995975e6f76efe137efcd21e2ca918f97837036b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 60B14C72A00219ABDF21EBA5CC85EDEB7BDEF48350F1040A6F609E7141EA719A449F61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 00CFA427
                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00CFA435
                                                                                                                                                                                                                                      • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00CFA468
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00CFA63D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3488606520-0
                                                                                                                                                                                                                                      • Opcode ID: b10244654b128b958ed4cbe3613d5cc60e09a42e36707b1938d04d721e93d1b7
                                                                                                                                                                                                                                      • Instruction ID: 639cec1b7e8559288a493c8a718df4c51ac3352082d78244f692cf269b43b066
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b10244654b128b958ed4cbe3613d5cc60e09a42e36707b1938d04d721e93d1b7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BCA190B16047019FD760DF28C886F2AB7E5AF84714F14881DFA6ADB392D770ED418B92
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00CDDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00CDCF22,?), ref: 00CDDDFD
                                                                                                                                                                                                                                        • Part of subcall function 00CDDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00CDCF22,?), ref: 00CDDE16
                                                                                                                                                                                                                                        • Part of subcall function 00CDE199: GetFileAttributesW.KERNEL32(?,00CDCF95), ref: 00CDE19A
                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 00CDE473
                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00CDE4AC
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CDE5EB
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CDE603
                                                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00CDE650
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3183298772-0
                                                                                                                                                                                                                                      • Opcode ID: 59a25ca36e698ee6a7d91960a451f5cd260ab8751115bbbf6512adc25aa243b6
                                                                                                                                                                                                                                      • Instruction ID: 5608c6c293bf3310deca2c45d969f9389b0840c1d6c1c577e1f7fd942a094ca8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 59a25ca36e698ee6a7d91960a451f5cd260ab8751115bbbf6512adc25aa243b6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B85180B25087455BCB24EB90D881ADF73ECAF84340F00491FF699D7291EF34A6889766
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C79CB3: _wcslen.LIBCMT ref: 00C79CBD
                                                                                                                                                                                                                                        • Part of subcall function 00CFC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00CFB6AE,?,?), ref: 00CFC9B5
                                                                                                                                                                                                                                        • Part of subcall function 00CFC998: _wcslen.LIBCMT ref: 00CFC9F1
                                                                                                                                                                                                                                        • Part of subcall function 00CFC998: _wcslen.LIBCMT ref: 00CFCA68
                                                                                                                                                                                                                                        • Part of subcall function 00CFC998: _wcslen.LIBCMT ref: 00CFCA9E
                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00CFBAA5
                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00CFBB00
                                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00CFBB63
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?), ref: 00CFBBA6
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00CFBBB3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 826366716-0
                                                                                                                                                                                                                                      • Opcode ID: f4c10d9cef9c3e142afb81b819525366a98e9715a85abdd84b95fc430da78ba0
                                                                                                                                                                                                                                      • Instruction ID: b4bb43f19554c17fea793165d3cf171269a954af9a946302d33f79c3537f2a92
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f4c10d9cef9c3e142afb81b819525366a98e9715a85abdd84b95fc430da78ba0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A619D31208245AFD754DF24C891E3ABBE5FF84308F14899CF5998B2A2DB31ED45DB92
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00CD8BCD
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32 ref: 00CD8C3E
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32 ref: 00CD8C9D
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00CD8D10
                                                                                                                                                                                                                                      • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00CD8D3B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4136290138-0
                                                                                                                                                                                                                                      • Opcode ID: e07e1766432ec0835b5e33deba2eb77c9475149d9d05ce0ef53e1469a219b1fd
                                                                                                                                                                                                                                      • Instruction ID: e9bc86561df6e4d8e0632870242f51fb4ed2c05e5dc8d074d99db4792f2738b1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e07e1766432ec0835b5e33deba2eb77c9475149d9d05ce0ef53e1469a219b1fd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA516DB5A1021AEFCB14CF58C894AAAB7F5FF89310B15855AF919DB350E730E911CFA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00CE8BAE
                                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00CE8BDA
                                                                                                                                                                                                                                      • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00CE8C32
                                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00CE8C57
                                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00CE8C5F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2832842796-0
                                                                                                                                                                                                                                      • Opcode ID: f06730e08b6b39ea17380eef0f63258b5eed254c6d01e27468aef8731d19baf3
                                                                                                                                                                                                                                      • Instruction ID: fe3c05c4c68c646b6b8b8369e29698b544ace345c4cda98863547fd66ce1ea04
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f06730e08b6b39ea17380eef0f63258b5eed254c6d01e27468aef8731d19baf3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F513835A002199FCB05DF65C881A69BBF5FF49314F18C058E84DAB3A2CB31ED51DBA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00CF8F40
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00CF8FD0
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 00CF8FEC
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00CF9032
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00CF9052
                                                                                                                                                                                                                                        • Part of subcall function 00C8F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00CE1043,?,753CE610), ref: 00C8F6E6
                                                                                                                                                                                                                                        • Part of subcall function 00C8F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00CCFA64,00000000,00000000,?,?,00CE1043,?,753CE610,?,00CCFA64), ref: 00C8F70D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 666041331-0
                                                                                                                                                                                                                                      • Opcode ID: 899b0a90144d5ab9a0daf4167f99af166251953f8191d34b036d31c08d8057e0
                                                                                                                                                                                                                                      • Instruction ID: ea92d8f632f553c89435d60c3fe60399b7f17a9f9b0dd650d161fbc4eaa0d81e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 899b0a90144d5ab9a0daf4167f99af166251953f8191d34b036d31c08d8057e0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8D515D34600209DFCB55DF58C495DADBBF1FF49314B0481A8E91A9B362DB31EE86CB92
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00D06C33
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,?), ref: 00D06C4A
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00D06C73
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00CEAB79,00000000,00000000), ref: 00D06C98
                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00D06CC7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3688381893-0
                                                                                                                                                                                                                                      • Opcode ID: a4418f04b7fc9888e97390f1e345540ab370ec8138581a42fa888d1ea94231bf
                                                                                                                                                                                                                                      • Instruction ID: 8ff452a96b22660a7a4901f1436f96be38e39b4afc1b6277eedca999d2cb6cb1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a4418f04b7fc9888e97390f1e345540ab370ec8138581a42fa888d1ea94231bf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 56418035A04204AFE724CF28CC59BA97FA5EB09350F190268F99DE73E0C771ED61DA64
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                                      • Opcode ID: 5afe0621dbb8439a79171e287fd9584f54a44bc4be783580cd48b25eaf0df973
                                                                                                                                                                                                                                      • Instruction ID: 0cdad9ebde6fcb4ff23448c1ddb3168589c04fc2c119872bd07ffa83248d7427
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5afe0621dbb8439a79171e287fd9584f54a44bc4be783580cd48b25eaf0df973
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6841F372A002119FCB24DF7CC880A5EB7F5EF8A318F154569E615EB392D731AE01DB80
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00C89141
                                                                                                                                                                                                                                      • ScreenToClient.USER32(00000000,?), ref: 00C8915E
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000001), ref: 00C89183
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000002), ref: 00C8919D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4210589936-0
                                                                                                                                                                                                                                      • Opcode ID: d5cee629e1958eb47fb5da0d8a22f63ee7f655ebca2a1e9d764e766afea55602
                                                                                                                                                                                                                                      • Instruction ID: ee550a4a4550d58c4daa10d78dfe271681e6dc959511ca68957f42d48d1216de
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5cee629e1958eb47fb5da0d8a22f63ee7f655ebca2a1e9d764e766afea55602
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B8416F31A0860ABBDF15AF65C848BFEB774FB05324F248319E429A32D0C7746A50DFA5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetInputState.USER32 ref: 00CE38CB
                                                                                                                                                                                                                                      • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00CE3922
                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 00CE394B
                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00CE3955
                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00CE3966
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2256411358-0
                                                                                                                                                                                                                                      • Opcode ID: d67d6ae06bc68e1b19f3f8e6aea6f9194002bac2ae76a4faeb5a37cfeba67046
                                                                                                                                                                                                                                      • Instruction ID: 3e8b3b2426dc3b817de9fcc94292cdd43c92341b0049507328202fd855052b0a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d67d6ae06bc68e1b19f3f8e6aea6f9194002bac2ae76a4faeb5a37cfeba67046
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F13182745043C1ABEB35CF36984DBB637A8AB46304F040569E476C72A1E3A4BB85CB31
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00CEC21E,00000000), ref: 00CECF38
                                                                                                                                                                                                                                      • InternetReadFile.WININET(?,00000000,?,?), ref: 00CECF6F
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,?,?,?,00CEC21E,00000000), ref: 00CECFB4
                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,00CEC21E,00000000), ref: 00CECFC8
                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,00CEC21E,00000000), ref: 00CECFF2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3191363074-0
                                                                                                                                                                                                                                      • Opcode ID: f7f1ffc9664faab9f391d91042c81a050dffd44e416a3d9d471072f10c4fc34c
                                                                                                                                                                                                                                      • Instruction ID: 3639f7ccc44cb4f156cb9e3ca983cd15c4c16c5055399cb3a8f2a5482addfdd9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f7f1ffc9664faab9f391d91042c81a050dffd44e416a3d9d471072f10c4fc34c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E312C71604345EFDB20DFE6C8C4AABBBF9EF14355B10452EF51AD2251DB30AE429B60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00CD1915
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000001,00000201,00000001), ref: 00CD19C1
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?), ref: 00CD19C9
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000001,00000202,00000000), ref: 00CD19DA
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00CD19E2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3382505437-0
                                                                                                                                                                                                                                      • Opcode ID: d046151bf67228831ad70e091dade678f095f7c94d2966a222bac0f81b15c057
                                                                                                                                                                                                                                      • Instruction ID: 77233eec10675a9011b737c9c21372035982b0b28622d2d6a761e8c5450ac650
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d046151bf67228831ad70e091dade678f095f7c94d2966a222bac0f81b15c057
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D0319071A10219EFCB10CFA8C999ADE7BB5EB04315F144326FE25E72D1C7709A44CB91
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00D05745
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,?,00000001), ref: 00D0579D
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00D057AF
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00D057BA
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00D05816
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 763830540-0
                                                                                                                                                                                                                                      • Opcode ID: bd99105c84d1067c0b31f487c146cbaad93dbed84d17d1f648b095bd077d0b7c
                                                                                                                                                                                                                                      • Instruction ID: f345b1b4eae902cc9ea616bfb89da62030653a6024cf0dbbc8dbf1015008bdd3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bd99105c84d1067c0b31f487c146cbaad93dbed84d17d1f648b095bd077d0b7c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C218035904618AADB208F60EC84BEE77BCFB45320F148216ED1DEA1C4D7B0C985CF60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 00CF0951
                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00CF0968
                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00CF09A4
                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,00000003), ref: 00CF09B0
                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000003), ref: 00CF09E8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4156661090-0
                                                                                                                                                                                                                                      • Opcode ID: ed8f3780a5e1a4cb868060cb403665c5d8cdbe71d62ff716aec913c91f9b6e77
                                                                                                                                                                                                                                      • Instruction ID: 86dc7c52d8ea50913a7d953f7ef27dfacca3c753aff1438e60c4bbb3569f410c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ed8f3780a5e1a4cb868060cb403665c5d8cdbe71d62ff716aec913c91f9b6e77
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D0218E35600204AFD754EF69C889AAEBBF9EF48700F148168F94AD7362DB70AD04DB60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 00CACDC6
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00CACDE9
                                                                                                                                                                                                                                        • Part of subcall function 00CA3820: RtlAllocateHeap.NTDLL(00000000,?,00D41444,?,00C8FDF5,?,?,00C7A976,00000010,00D41440,00C713FC,?,00C713C6,?,00C71129), ref: 00CA3852
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00CACE0F
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CACE22
                                                                                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00CACE31
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 336800556-0
                                                                                                                                                                                                                                      • Opcode ID: 94fbc880f2452a1446cfd19d661790b539775d22796f2834f251bbf12116878a
                                                                                                                                                                                                                                      • Instruction ID: 097d89ca8a017620bd69690d978f28251e80ea772f01cf79d3eb70e04a3b3419
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 94fbc880f2452a1446cfd19d661790b539775d22796f2834f251bbf12116878a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5901D4726013167F672117BA6CCCD7B696DDFC7BA93150229F915D7201EA608E0192F0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00C89693
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00C896A2
                                                                                                                                                                                                                                      • BeginPath.GDI32(?), ref: 00C896B9
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00C896E2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                                                      • Opcode ID: 64fee9d5870ad45b164ba82b2810d2bc6346aa563a9d02c5db4feea74a8c9238
                                                                                                                                                                                                                                      • Instruction ID: 5d52bb34eb9ba6b343f89d64210eea72f1cb0ab2b0b49192ac0572b0794b664b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 64fee9d5870ad45b164ba82b2810d2bc6346aa563a9d02c5db4feea74a8c9238
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9A214F38812305EBDB11AF65DC14BB93BA8FB51369F184316F434E62B0E3709991CFA8
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                                                                                                                      • Opcode ID: 35339e47506a64547733347814dfd472ccb9ca65f4b528e93d609eb6da921c08
                                                                                                                                                                                                                                      • Instruction ID: 35d2a8e4232e8dfa42ab27df441a4da2081c15ed882fd52b23cf9379fc29d5dc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 35339e47506a64547733347814dfd472ccb9ca65f4b528e93d609eb6da921c08
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F01D2A125160AFEE61856119D87FBA735CAB21394B250022FE189A781F760EE1486B0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00C9F2DE,00CA3863,00D41444,?,00C8FDF5,?,?,00C7A976,00000010,00D41440,00C713FC,?,00C713C6), ref: 00CA2DFD
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CA2E32
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CA2E59
                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00C71129), ref: 00CA2E66
                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00C71129), ref: 00CA2E6F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$_free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3170660625-0
                                                                                                                                                                                                                                      • Opcode ID: 251f113722781c204583ba13fb78d6be88cdd229eb5dbf2988af8c9e5f70bf1a
                                                                                                                                                                                                                                      • Instruction ID: fa03986b7143d00b377e94b9efa177a30f1633bf1b97838f0878ec0441f3ee5a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 251f113722781c204583ba13fb78d6be88cdd229eb5dbf2988af8c9e5f70bf1a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6801F4322157236BC612673D6C46E6B2669ABD37BEB200228F435E2393EB74CD416130
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00CCFF41,80070057,?,?,?,00CD035E), ref: 00CD002B
                                                                                                                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00CCFF41,80070057,?,?), ref: 00CD0046
                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00CCFF41,80070057,?,?), ref: 00CD0054
                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00CCFF41,80070057,?), ref: 00CD0064
                                                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00CCFF41,80070057,?,?), ref: 00CD0070
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3897988419-0
                                                                                                                                                                                                                                      • Opcode ID: 95b3433e294c1d04af2c4c54925f2e0b112e70f1f25030c3c1fae5cb9213b86b
                                                                                                                                                                                                                                      • Instruction ID: 0d023530a1a4445cc2c7938ab7f747bd85d654bb3c0304ec868331a96c29b975
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 95b3433e294c1d04af2c4c54925f2e0b112e70f1f25030c3c1fae5cb9213b86b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7201A272610304BFDB105F69DC08BAA7EEDEF88752F249225FA09D2310D771EE408BA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 00CDE997
                                                                                                                                                                                                                                      • QueryPerformanceFrequency.KERNEL32(?), ref: 00CDE9A5
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 00CDE9AD
                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 00CDE9B7
                                                                                                                                                                                                                                      • Sleep.KERNEL32 ref: 00CDE9F3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2833360925-0
                                                                                                                                                                                                                                      • Opcode ID: 33692dfab515682c5d93e0fddc270e1428b4cf9be0abe431b402ee78220d8df6
                                                                                                                                                                                                                                      • Instruction ID: b4ff153ba1dc26d1b4c35d21c2bbce18c5e3da6d17e0428bbc0cad8f163c5800
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 33692dfab515682c5d93e0fddc270e1428b4cf9be0abe431b402ee78220d8df6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A6011B31D02629DBCF00ABE5D9696DDBBB8BB09701F000656E616B6341CB30965587A2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00CD1114
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,?,?,00CD0B9B,?,?,?), ref: 00CD1120
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00CD0B9B,?,?,?), ref: 00CD112F
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00CD0B9B,?,?,?), ref: 00CD1136
                                                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00CD114D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 842720411-0
                                                                                                                                                                                                                                      • Opcode ID: cbb12505b1670d56b5745b801bc9a2eba4c44bbf6d1d2b8096bc49d34c8af760
                                                                                                                                                                                                                                      • Instruction ID: 8e86d5ca8f894fb2c3a0218b679531b69d059da45e027a30213d2c99d492ac73
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cbb12505b1670d56b5745b801bc9a2eba4c44bbf6d1d2b8096bc49d34c8af760
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D011479210305BFEB114FA5DC49B6A3B7EEF893A0B245529FA49D7360DA31DD009A70
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00CD0FCA
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00CD0FD6
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00CD0FE5
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00CD0FEC
                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00CD1002
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                                                      • Opcode ID: e5e6ab64e0e47aadf877cf195659f32728b0c472a914163a08ba84f98cf987d5
                                                                                                                                                                                                                                      • Instruction ID: b9266dbca13e31316d79c700edb0c3f51a95a0dc9ddc16dd279ffd186ab1449b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e5e6ab64e0e47aadf877cf195659f32728b0c472a914163a08ba84f98cf987d5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F0F04935210301BFDB215FA4AC4AF563BADEF89762F144515FA49C6391CA70EC408A70
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00CD102A
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00CD1036
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00CD1045
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00CD104C
                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00CD1062
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                                                      • Opcode ID: 49b72eb4b726fd5e55ee6a4c9c03910200e86ac50dc2d70430c9b08501ab8844
                                                                                                                                                                                                                                      • Instruction ID: 062c50bfc0f59503467f28adfd242723e4e8c3507e53a9419bbd4ec479db003d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 49b72eb4b726fd5e55ee6a4c9c03910200e86ac50dc2d70430c9b08501ab8844
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80F04935210301BBDB216FA4EC49F563BADEF89761F140515FA49C6350CA70E9408A70
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00CE017D,?,00CE32FC,?,00000001,00CB2592,?), ref: 00CE0324
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00CE017D,?,00CE32FC,?,00000001,00CB2592,?), ref: 00CE0331
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00CE017D,?,00CE32FC,?,00000001,00CB2592,?), ref: 00CE033E
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00CE017D,?,00CE32FC,?,00000001,00CB2592,?), ref: 00CE034B
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00CE017D,?,00CE32FC,?,00000001,00CB2592,?), ref: 00CE0358
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00CE017D,?,00CE32FC,?,00000001,00CB2592,?), ref: 00CE0365
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2962429428-0
                                                                                                                                                                                                                                      • Opcode ID: 685394f47158563831d9c46e302b72a1f7f65e0983f6500abc9cae76dddacd4e
                                                                                                                                                                                                                                      • Instruction ID: afe1ef9442c00c42f2851ee8043f5f89a95c3fbd98a5ca75e11492fcc744e8d1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 685394f47158563831d9c46e302b72a1f7f65e0983f6500abc9cae76dddacd4e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4801A272800B559FC7309F66D880412F7F5BF503153258A3FD1A652931C3B1AA94CF80
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CAD752
                                                                                                                                                                                                                                        • Part of subcall function 00CA29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00CAD7D1,00000000,00000000,00000000,00000000,?,00CAD7F8,00000000,00000007,00000000,?,00CADBF5,00000000), ref: 00CA29DE
                                                                                                                                                                                                                                        • Part of subcall function 00CA29C8: GetLastError.KERNEL32(00000000,?,00CAD7D1,00000000,00000000,00000000,00000000,?,00CAD7F8,00000000,00000007,00000000,?,00CADBF5,00000000,00000000), ref: 00CA29F0
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CAD764
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CAD776
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CAD788
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CAD79A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                      • Opcode ID: 80db3da6393626455b1f013675e5be6591aeb766d6ac84f3f7aaa2cf054fc23c
                                                                                                                                                                                                                                      • Instruction ID: 65a73a0925e8f252e720cb8fc8b6c1d5d611baacb094a7e952ba36c90c5d51a0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 80db3da6393626455b1f013675e5be6591aeb766d6ac84f3f7aaa2cf054fc23c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6F0AF3211031AAF8264EB28F8C1C1B37DDBB06718B950805F01AE3A05C720FD808B70
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00CD5C58
                                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,?,00000100), ref: 00CD5C6F
                                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 00CD5C87
                                                                                                                                                                                                                                      • KillTimer.USER32(?,0000040A), ref: 00CD5CA3
                                                                                                                                                                                                                                      • EndDialog.USER32(?,00000001), ref: 00CD5CBD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3741023627-0
                                                                                                                                                                                                                                      • Opcode ID: 59dd8a5c90139a7242cbea1c35c0684a4bbca861b1a97e10c6a023d7a3994e0f
                                                                                                                                                                                                                                      • Instruction ID: f849b36baa14d249fef69afe05b59a4bb129b325b0504fa6e2777eb641675e64
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 59dd8a5c90139a7242cbea1c35c0684a4bbca861b1a97e10c6a023d7a3994e0f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A01DB30510B049BEB305B10DD4EFA577B8BB44741F04125AA657A11E1DBF15A448A50
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CA22BE
                                                                                                                                                                                                                                        • Part of subcall function 00CA29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00CAD7D1,00000000,00000000,00000000,00000000,?,00CAD7F8,00000000,00000007,00000000,?,00CADBF5,00000000), ref: 00CA29DE
                                                                                                                                                                                                                                        • Part of subcall function 00CA29C8: GetLastError.KERNEL32(00000000,?,00CAD7D1,00000000,00000000,00000000,00000000,?,00CAD7F8,00000000,00000007,00000000,?,00CADBF5,00000000,00000000), ref: 00CA29F0
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CA22D0
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CA22E3
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CA22F4
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CA2305
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                      • Opcode ID: 43b2a82a758274c75de4b931c71271498ae176eecbcebf978969b5eb44e78ed5
                                                                                                                                                                                                                                      • Instruction ID: 36214ecdfcb06886bd3ed8566b83ccff0ef2c3ea201b89e61736584d4e46569b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 43b2a82a758274c75de4b931c71271498ae176eecbcebf978969b5eb44e78ed5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6FF03A7C8103328F8756AF78BC428093F64BB1BB65B04161AF610E23B1C7300A51BBF9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 00C895D4
                                                                                                                                                                                                                                      • StrokeAndFillPath.GDI32(?,?,00CC71F7,00000000,?,?,?), ref: 00C895F0
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00C89603
                                                                                                                                                                                                                                      • DeleteObject.GDI32 ref: 00C89616
                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00C89631
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2625713937-0
                                                                                                                                                                                                                                      • Opcode ID: 974a94a5e11dad40f0b848f22ef989b7bc0c877edfc9fe9d4691ec4bfe791086
                                                                                                                                                                                                                                      • Instruction ID: 3f8b679efd87b46d02e1914e56e031f25687cc216633377f48f06975881707ce
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 974a94a5e11dad40f0b848f22ef989b7bc0c877edfc9fe9d4691ec4bfe791086
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CBF01938006304EBDB126F65ED187A43B61EB02326F089314F439D52F0D7308A91DF35
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __freea$_free
                                                                                                                                                                                                                                      • String ID: a/p$am/pm
                                                                                                                                                                                                                                      • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                      • Opcode ID: 0db762c377d7a6370b84eedbf4f55ed61ab8d84e2452abda0db2d843d43a73d2
                                                                                                                                                                                                                                      • Instruction ID: bd2924609d32ef17956e3cd05dfaa846efced4479296d9f56952b83cb29695c0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0db762c377d7a6370b84eedbf4f55ed61ab8d84e2452abda0db2d843d43a73d2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2D1E2319012479ACF249FA8C855BFEB7B1EF07318F2C0159EE21AB660D3359E80CB91
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C90242: EnterCriticalSection.KERNEL32(00D4070C,00D41884,?,?,00C8198B,00D42518,?,?,?,00C712F9,00000000), ref: 00C9024D
                                                                                                                                                                                                                                        • Part of subcall function 00C90242: LeaveCriticalSection.KERNEL32(00D4070C,?,00C8198B,00D42518,?,?,?,00C712F9,00000000), ref: 00C9028A
                                                                                                                                                                                                                                        • Part of subcall function 00C79CB3: _wcslen.LIBCMT ref: 00C79CBD
                                                                                                                                                                                                                                        • Part of subcall function 00C900A3: __onexit.LIBCMT ref: 00C900A9
                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00CF7BFB
                                                                                                                                                                                                                                        • Part of subcall function 00C901F8: EnterCriticalSection.KERNEL32(00D4070C,?,?,00C88747,00D42514), ref: 00C90202
                                                                                                                                                                                                                                        • Part of subcall function 00C901F8: LeaveCriticalSection.KERNEL32(00D4070C,?,00C88747,00D42514), ref: 00C90235
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                      • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                      • API String ID: 535116098-3733170431
                                                                                                                                                                                                                                      • Opcode ID: 409e4badb4f258e4e47fb9b7324b5b7218344375730f6d15031c57859bab7adf
                                                                                                                                                                                                                                      • Instruction ID: c0d1501317435d4de6da3225c478e9c63773450edad931088997dd322f54c581
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 409e4badb4f258e4e47fb9b7324b5b7218344375730f6d15031c57859bab7adf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 78919C70A04209EFCB04EF58D885DBDB7B1FF49300F508259FA169B292DB31AE45DB62
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00CDB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00CD21D0,?,?,00000034,00000800,?,00000034), ref: 00CDB42D
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00CD2760
                                                                                                                                                                                                                                        • Part of subcall function 00CDB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00CD21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 00CDB3F8
                                                                                                                                                                                                                                        • Part of subcall function 00CDB32A: GetWindowThreadProcessId.USER32(?,?), ref: 00CDB355
                                                                                                                                                                                                                                        • Part of subcall function 00CDB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00CD2194,00000034,?,?,00001004,00000000,00000000), ref: 00CDB365
                                                                                                                                                                                                                                        • Part of subcall function 00CDB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00CD2194,00000034,?,?,00001004,00000000,00000000), ref: 00CDB37B
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00CD27CD
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00CD281A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                      • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                      • Opcode ID: 4a58f20b59e55f11c561e2415c9e72f98d7a6910143ce599a0e62fa7d5b82ab0
                                                                                                                                                                                                                                      • Instruction ID: ae23e633fc40d74e4885aee57666f53e709e13292912b5cb9a5e4d2ad5bceacb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a58f20b59e55f11c561e2415c9e72f98d7a6910143ce599a0e62fa7d5b82ab0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42413C72900218AFDB20DBA4CD81AEEBBB8EF09300F004056FA55B7291DB716E45DBA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00CA1769
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CA1834
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00CA183E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$FileModuleName
                                                                                                                                                                                                                                      • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                      • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                                      • Opcode ID: 70677dee41a5bc7ec2cb0cb207d9ad817369d29a2ac5e7ca5184da12729d6d47
                                                                                                                                                                                                                                      • Instruction ID: 3bd0707889148a214c34838c144728ab2e70e757fbdd136617a13c3ef08a17fb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70677dee41a5bc7ec2cb0cb207d9ad817369d29a2ac5e7ca5184da12729d6d47
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C531B075A00319EFCB21DF99D885D9EBBFCEB86314F184166F814D7251D6B08E80DBA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00CDC306
                                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000007,00000000), ref: 00CDC34C
                                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00D41990,013A5538), ref: 00CDC395
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                      • Opcode ID: 908a94b3f27ed7839b3d8303ed625d388d4e7396d920565a60e59676ad250fb1
                                                                                                                                                                                                                                      • Instruction ID: 48f17edd81caabb1161c7e7b09a3c3b7965343b7e59ca921ae23ab859ce4e6af
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 908a94b3f27ed7839b3d8303ed625d388d4e7396d920565a60e59676ad250fb1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E4191312043429FDB24DF29D8C4B9ABBE4AF85310F14861EFAA5973E1D770E904DB62
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00D0CC08,00000000,?,?,?,?), ref: 00D044AA
                                                                                                                                                                                                                                      • GetWindowLongW.USER32 ref: 00D044C7
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00D044D7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Long
                                                                                                                                                                                                                                      • String ID: SysTreeView32
                                                                                                                                                                                                                                      • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                      • Opcode ID: 56d6ab7911983d0fd7084f7b439065120924a5e0496a03dcbf7190fe539d8928
                                                                                                                                                                                                                                      • Instruction ID: aaa802e0449761810a8e8d1f33026378f91c5b1b6206980213cf03b69a3e0022
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 56d6ab7911983d0fd7084f7b439065120924a5e0496a03dcbf7190fe539d8928
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28317C71210605AFDB209F38DC45FEA77A9EB08334F244715FA79922E0D7B0EC509760
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00CF335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00CF3077,?,?), ref: 00CF3378
                                                                                                                                                                                                                                      • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00CF307A
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CF309B
                                                                                                                                                                                                                                      • htons.WSOCK32(00000000,?,?,00000000), ref: 00CF3106
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                      • String ID: 255.255.255.255
                                                                                                                                                                                                                                      • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                      • Opcode ID: edfe5a3263039ce3412d624d8eb7d32189d1dc33156104a70cdac6748426ebc1
                                                                                                                                                                                                                                      • Instruction ID: 4a82848f4a9ffe43b8fb4665ce4343b5b408687a33229efbf3627acbc02d98f0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: edfe5a3263039ce3412d624d8eb7d32189d1dc33156104a70cdac6748426ebc1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9131E435200289AFCB50CF28C485EBA77E0EF54318F24C059EA258B392DB32DF45C762
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00D03F40
                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00D03F54
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00D03F78
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$Window
                                                                                                                                                                                                                                      • String ID: SysMonthCal32
                                                                                                                                                                                                                                      • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                      • Opcode ID: fabac3800ac017b292be0fe7365ab8aec6b228fe3dc77d409d76ebd6c04e712d
                                                                                                                                                                                                                                      • Instruction ID: 9736d20e75908ec801baaad4a1eae69779c4bf915a4f3d9e92edf086de552c5b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fabac3800ac017b292be0fe7365ab8aec6b228fe3dc77d409d76ebd6c04e712d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B21BC3261021ABFDF218F50CC46FEA3B79EF48714F150214FA59AB1D0DAB1A890DBA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00D04705
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00D04713
                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00D0471A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                      • String ID: msctls_updown32
                                                                                                                                                                                                                                      • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                      • Opcode ID: 4ddd701afc8871e20209230a0d4045045bb04aaa7f1ba7f9988b7a845415fe99
                                                                                                                                                                                                                                      • Instruction ID: d35ab1642c0974b95fb02f569370130e8233551abe78ab752aeea579091edadd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4ddd701afc8871e20209230a0d4045045bb04aaa7f1ba7f9988b7a845415fe99
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F0214FF5600208AFDB10DF68DC91EA637ADEB9A364B040459F604973A1DB71EC51DA70
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                      • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                      • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                      • Opcode ID: e95ca1f7388d4d5bdd9dfd9e5a34723c5b7bc73e8a0574a6421981e93ee05958
                                                                                                                                                                                                                                      • Instruction ID: 6017a9b88c34e345b9580d98776149f51db6b57993dbb6cbea1e31755f6dd6f9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e95ca1f7388d4d5bdd9dfd9e5a34723c5b7bc73e8a0574a6421981e93ee05958
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4121463A204110A6C731BB259802FAB7398DF51300F104027FA5997281FB70EE96D3A5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00D03840
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00D03850
                                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00D03876
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                      • String ID: Listbox
                                                                                                                                                                                                                                      • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                      • Opcode ID: 25795d9020a1b0485a1699fa5f53dffcd94fa673ea5d40ca1815a665152ed46c
                                                                                                                                                                                                                                      • Instruction ID: 0f7b2afc39819564200863d2c5d4cae70da02ec7cfd379805e21f415447729e8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 25795d9020a1b0485a1699fa5f53dffcd94fa673ea5d40ca1815a665152ed46c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35218E72610218BBEB218F54CC85FAB376EEF89750F148124F9489B1D0CA71DC5287B0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00CE4A08
                                                                                                                                                                                                                                      • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00CE4A5C
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,00D0CC08), ref: 00CE4AD0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                      • String ID: %lu
                                                                                                                                                                                                                                      • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                      • Opcode ID: 28cbd2456e9ea87e3452b18b897c1fd7aae162ed24402ffb3e7cf2436c1697f8
                                                                                                                                                                                                                                      • Instruction ID: ee82007449c78d1702a71b51212510a915990ed981eb6286e316a1e8f1e91137
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 28cbd2456e9ea87e3452b18b897c1fd7aae162ed24402ffb3e7cf2436c1697f8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A0315175A00209AFDB10DF64C885EAA7BF8EF08318F1480A9F909DB352D771EE45DB61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00D0424F
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00D04264
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00D04271
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                      • String ID: msctls_trackbar32
                                                                                                                                                                                                                                      • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                      • Opcode ID: b267dd29dc7e6151f2857e8be80ee643a957ab9c95168c6eb3b1fdd79dd6ebfd
                                                                                                                                                                                                                                      • Instruction ID: cf4fe108a962febc7a03e8b3f8297378f0af4ebe12fe19753601a14af215d07b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b267dd29dc7e6151f2857e8be80ee643a957ab9c95168c6eb3b1fdd79dd6ebfd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA11C171240208BEEF205E39CC06FAB3BACEF85B54F010114FA59E20E0D671D8619B24
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C76B57: _wcslen.LIBCMT ref: 00C76B6A
                                                                                                                                                                                                                                        • Part of subcall function 00CD2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00CD2DC5
                                                                                                                                                                                                                                        • Part of subcall function 00CD2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00CD2DD6
                                                                                                                                                                                                                                        • Part of subcall function 00CD2DA7: GetCurrentThreadId.KERNEL32 ref: 00CD2DDD
                                                                                                                                                                                                                                        • Part of subcall function 00CD2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00CD2DE4
                                                                                                                                                                                                                                      • GetFocus.USER32 ref: 00CD2F78
                                                                                                                                                                                                                                        • Part of subcall function 00CD2DEE: GetParent.USER32(00000000), ref: 00CD2DF9
                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00CD2FC3
                                                                                                                                                                                                                                      • EnumChildWindows.USER32(?,00CD303B), ref: 00CD2FEB
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                      • String ID: %s%d
                                                                                                                                                                                                                                      • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                      • Opcode ID: c131a54b6ab7c833086a2a9fba47540cf13492a3c14ce2d38bab55a374dccc95
                                                                                                                                                                                                                                      • Instruction ID: f482a97c930f7785f54bc16afd3ecfa357f669322b7f7ccaaa0cf62538302305
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c131a54b6ab7c833086a2a9fba47540cf13492a3c14ce2d38bab55a374dccc95
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4711A2756002056BCF547F608CC5EEE376AAF94304F049076BA099B392DE719A49EB71
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00D058C1
                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00D058EE
                                                                                                                                                                                                                                      • DrawMenuBar.USER32(?), ref: 00D058FD
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                      • Opcode ID: 018db77e2764128b40fa35157f58238c91fc88fc3f82812b5079fc2fe899e390
                                                                                                                                                                                                                                      • Instruction ID: 41e632baf24d36e5faf0e0e82c1a5b2d408643d19c1e6b732a392d7abb4e19bc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 018db77e2764128b40fa35157f58238c91fc88fc3f82812b5079fc2fe899e390
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF016935500218EFDB219F11EC48BAFBBB4FB45361F1481A9E88DD6291DB708A95EF31
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: db1ae55c27c098257a45abcc13957ebf8857e349a240c9ec94951a01aff47a79
                                                                                                                                                                                                                                      • Instruction ID: 8872afb10964d0a1518d1bf0a426e3110457d8065ac41be78822c7a1aa1b40ea
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: db1ae55c27c098257a45abcc13957ebf8857e349a240c9ec94951a01aff47a79
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 71C12A75A00206AFDB14CF98C898BAEB7B5FF48704F208599E615EB351D731EE81CB90
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1036877536-0
                                                                                                                                                                                                                                      • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                      • Instruction ID: 7bacba3f74dcff74ce42bdf7d96e8a316aee7663d4603857eaf6b11ccde1f1c8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A1A17A71D103879FDB19CF68C8917AEBBE4EFA3358F1841ADE6959B241C2B48E81C750
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1998397398-0
                                                                                                                                                                                                                                      • Opcode ID: 615eedae815670933b738bc48b37a1f80667595fd25d9c6039ec1369d73c3980
                                                                                                                                                                                                                                      • Instruction ID: 40b041536b0ddcd1287843aaf7c1ae6343a69fe0748b16a4463ea7edee387f26
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 615eedae815670933b738bc48b37a1f80667595fd25d9c6039ec1369d73c3980
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 02A14C75204304AFC740EF28C585A2AB7E5FF88714F14895DF99A9B362DB30EE01DB52
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00D0FC08,?), ref: 00CD05F0
                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00D0FC08,?), ref: 00CD0608
                                                                                                                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,00000000,00D0CC40,000000FF,?,00000000,00000800,00000000,?,00D0FC08,?), ref: 00CD062D
                                                                                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 00CD064E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 314563124-0
                                                                                                                                                                                                                                      • Opcode ID: 1a5b79ee406ef592f110686e46b154544fc70bb57fc12d4b95a850cf51cd7495
                                                                                                                                                                                                                                      • Instruction ID: d30839b2b4f8ba0b5695068b8c3e4177a1bd923609988a5d11b05d6f9c85ad8d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a5b79ee406ef592f110686e46b154544fc70bb57fc12d4b95a850cf51cd7495
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F810D71A00109EFCB04DF98C984EEEB7B9FF89315F204559F616AB250DB71AE46CB60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 00CFA6AC
                                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 00CFA6BA
                                                                                                                                                                                                                                        • Part of subcall function 00C79CB3: _wcslen.LIBCMT ref: 00C79CBD
                                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 00CFA79C
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00CFA7AB
                                                                                                                                                                                                                                        • Part of subcall function 00C8CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00CB3303,?), ref: 00C8CE8A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1991900642-0
                                                                                                                                                                                                                                      • Opcode ID: 25ffb821a214bb60f4dee3ccbb52cb8821cab1f29792b953dbb86f499af48a78
                                                                                                                                                                                                                                      • Instruction ID: 24481a62cae8a28f8aec0d83841ae388c20a104a37e52fce8ae8ebdce4567ce5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 25ffb821a214bb60f4dee3ccbb52cb8821cab1f29792b953dbb86f499af48a78
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF513E71508300AFD750EF25C886E6BBBE8FF89754F00891DF59997292EB70D904DB92
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                                      • Opcode ID: b94963baddbd8f21b865a261c87e9b8ee061a6b9023e18885b42af4860e74ddc
                                                                                                                                                                                                                                      • Instruction ID: 2fee4dee8733c596f636e38bfa22e8b4cbcdbc819937bfcc19385ca16349cc3f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b94963baddbd8f21b865a261c87e9b8ee061a6b9023e18885b42af4860e74ddc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A415D31A00511ABDF216BFD8C567FE3AA4EF46370F6C4225FC29D7192E6348A416A72
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00D062E2
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00D06315
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00D06382
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3880355969-0
                                                                                                                                                                                                                                      • Opcode ID: 192f69aa7a7ec01a2b475fe65a80b0bd45f94288ff068eb63529be4f7f408a5b
                                                                                                                                                                                                                                      • Instruction ID: 0f7f2c8ff6fd76928f3921708c7aac27039fe2b6c5f30e2a1e02ad4acdcb4650
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 192f69aa7a7ec01a2b475fe65a80b0bd45f94288ff068eb63529be4f7f408a5b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A510C74900209EFDB20DF64D881AAE7BB5EB45360F188259F819DB2E0D730ED91CBA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011), ref: 00CF1AFD
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00CF1B0B
                                                                                                                                                                                                                                      • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00CF1B8A
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00CF1B94
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$socket
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1881357543-0
                                                                                                                                                                                                                                      • Opcode ID: 885cdbdb2e7c7f4a9b62334da0af691953cad9dcd3a52ca1e3269a864443d0d0
                                                                                                                                                                                                                                      • Instruction ID: c996dc77f90f8a44e9ef8b227b9ea38e778aac6179c712f056948715358b4a28
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 885cdbdb2e7c7f4a9b62334da0af691953cad9dcd3a52ca1e3269a864443d0d0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E941C174640200AFE760AF24C886F3977E5AB44718F58C548FA1A9F3D3D772DD419B91
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 8557612153d7ff584e208325909319c38fc85ad58eebebefb060638bbc9594f4
                                                                                                                                                                                                                                      • Instruction ID: fff8eafc38a94f5b206f7aa0277a7d340f83906a5f6deda7263e25e1f57d8d13
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8557612153d7ff584e208325909319c38fc85ad58eebebefb060638bbc9594f4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B412671A00705BFD7249F78CC45BAABBE9EB8A714F10452EF511DB283D771AE019790
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00CE5783
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 00CE57A9
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00CE57CE
                                                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00CE57FA
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3321077145-0
                                                                                                                                                                                                                                      • Opcode ID: 68cbaccdc6301d0db5cb412214f0287a1643dc7d462119f24a642beac72c63aa
                                                                                                                                                                                                                                      • Instruction ID: 6e5985eb63daba56e5807df8eb9e5dd36e0d9758489edcbdf2873c0d77f5c46c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68cbaccdc6301d0db5cb412214f0287a1643dc7d462119f24a642beac72c63aa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F5414C39600611DFCB11EF15C584A1EBBE2EF89724B18C488E85EAB362CB30FD00DB91
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00C96D71,00000000,00000000,00C982D9,?,00C982D9,?,00000001,00C96D71,8BE85006,00000001,00C982D9,00C982D9), ref: 00CAD910
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00CAD999
                                                                                                                                                                                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00CAD9AB
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00CAD9B4
                                                                                                                                                                                                                                        • Part of subcall function 00CA3820: RtlAllocateHeap.NTDLL(00000000,?,00D41444,?,00C8FDF5,?,?,00C7A976,00000010,00D41440,00C713FC,?,00C713C6,?,00C71129), ref: 00CA3852
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2652629310-0
                                                                                                                                                                                                                                      • Opcode ID: bf49248a9cfa2d0c88b1b8f4041a34c9552dec116d030c6aa5e39d92bb479176
                                                                                                                                                                                                                                      • Instruction ID: ed021dbde141f259550330363c4e038a8f20450286d9f2bbc4d31361615d7c5c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bf49248a9cfa2d0c88b1b8f4041a34c9552dec116d030c6aa5e39d92bb479176
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3831D272A1020AABDF249F75DC45EAF7BA9EB41314F050168FC16D7250EB35CE54DBA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 00D05352
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00D05375
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00D05382
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00D053A8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3340791633-0
                                                                                                                                                                                                                                      • Opcode ID: 387eca4f55a6036800e59ec10b5df311e761c6983ff736c2563393c4875cad1d
                                                                                                                                                                                                                                      • Instruction ID: 87a01e2a35f1cadc4840169f2c10377ceb60cc667bee438984b189bd3ef8ec09
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 387eca4f55a6036800e59ec10b5df311e761c6983ff736c2563393c4875cad1d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF31E234A55A08EFEB309F14EC06BEA7765EB05390F9C4101FE59962E4C7B1A980DF72
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 00CDABF1
                                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080,?,00008000), ref: 00CDAC0D
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000101,00000000), ref: 00CDAC74
                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 00CDACC6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                                                      • Opcode ID: 3886daf6d6c280b7e29f19f414516fa1d448e62b2155f4c99c254b4eb9de70a5
                                                                                                                                                                                                                                      • Instruction ID: 5b795db24d225a07bad75e567e0e669ead12539adb913e5fb4ebb0272300bbe3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3886daf6d6c280b7e29f19f414516fa1d448e62b2155f4c99c254b4eb9de70a5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 81310930A607186FEF35CB658C047FE7BA5ABC5330F04431BE695923E1C3768A859762
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00D0769A
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00D07710
                                                                                                                                                                                                                                      • PtInRect.USER32(?,?,00D08B89), ref: 00D07720
                                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 00D0778C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1352109105-0
                                                                                                                                                                                                                                      • Opcode ID: bcc1be4c8818f805656e2062a76bae20d805ed989c2499c06523883c0b490379
                                                                                                                                                                                                                                      • Instruction ID: 82bc92a8905b61c1ab7c35749b894fe53ca87fa3804b82b9d5a6088dba322da9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bcc1be4c8818f805656e2062a76bae20d805ed989c2499c06523883c0b490379
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ED415B38A052149FCB11CF58C894BA977F5FB89354F1941A9E429DF3A1C771B982CFA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00D016EB
                                                                                                                                                                                                                                        • Part of subcall function 00CD3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00CD3A57
                                                                                                                                                                                                                                        • Part of subcall function 00CD3A3D: GetCurrentThreadId.KERNEL32 ref: 00CD3A5E
                                                                                                                                                                                                                                        • Part of subcall function 00CD3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00CD25B3), ref: 00CD3A65
                                                                                                                                                                                                                                      • GetCaretPos.USER32(?), ref: 00D016FF
                                                                                                                                                                                                                                      • ClientToScreen.USER32(00000000,?), ref: 00D0174C
                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00D01752
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2759813231-0
                                                                                                                                                                                                                                      • Opcode ID: ce668601ef2a72f0d5e085cdf54479ef56af8a94e4dd50dd9be15c7b09f64afc
                                                                                                                                                                                                                                      • Instruction ID: 374eb86933910cd6739167efda7b90ebc2ed485a78816f4677693b6d46064daa
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ce668601ef2a72f0d5e085cdf54479ef56af8a94e4dd50dd9be15c7b09f64afc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B313075D00249AFC700DFA9C881DAEB7F9FF88304B54806AE419E7251D7319E45DBA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C77620: _wcslen.LIBCMT ref: 00C77625
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CDDFCB
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CDDFE2
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CDE00D
                                                                                                                                                                                                                                      • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00CDE018
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3763101759-0
                                                                                                                                                                                                                                      • Opcode ID: f3b66565d4be48f8fa5863dec991bfd62556b2fc01b78334ccf00c3253dbaff5
                                                                                                                                                                                                                                      • Instruction ID: 1c6ed29d650a195d0790947b15febb27569214e9c784e376fc01dabde9a874b4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f3b66565d4be48f8fa5863dec991bfd62556b2fc01b78334ccf00c3253dbaff5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D221D171D00214AFCB20EFA8D881BAEB7F8EF45710F144069E905BB381D670AE41DBA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C89BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C89BB2
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00D09001
                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00CC7711,?,?,?,?,?), ref: 00D09016
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00D0905E
                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00CC7711,?,?,?), ref: 00D09094
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2864067406-0
                                                                                                                                                                                                                                      • Opcode ID: 89aa0014a6e8e29adb32bb50688ab296962609f542225a1b836c964b014b0752
                                                                                                                                                                                                                                      • Instruction ID: 4a93adf4c0a8855064b66cacc6351f0752751c50f3030586d6767bbf9ae051e5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 89aa0014a6e8e29adb32bb50688ab296962609f542225a1b836c964b014b0752
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08217F39600118EFDB258F94CC68FFBBBB9EB4A350F184165F949872A2C7319990DB70
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,00D0CB68), ref: 00CDD2FB
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00CDD30A
                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 00CDD319
                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00D0CB68), ref: 00CDD376
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2267087916-0
                                                                                                                                                                                                                                      • Opcode ID: d72af7322956d21dfde46b95332e6ab17ffc82363e5cef9b2ca8a07e9c3c979c
                                                                                                                                                                                                                                      • Instruction ID: bde9ea470f64bdcbe87a216986e2a9c3f34fbe2436969af6dd00b93e9c22876b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d72af7322956d21dfde46b95332e6ab17ffc82363e5cef9b2ca8a07e9c3c979c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B0216D709193019FC710DF28C88196AB7E4EE56364F504A1EF5AAC73E1D731DA49CB93
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00CD1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00CD102A
                                                                                                                                                                                                                                        • Part of subcall function 00CD1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00CD1036
                                                                                                                                                                                                                                        • Part of subcall function 00CD1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00CD1045
                                                                                                                                                                                                                                        • Part of subcall function 00CD1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00CD104C
                                                                                                                                                                                                                                        • Part of subcall function 00CD1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00CD1062
                                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00CD15BE
                                                                                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 00CD15E1
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00CD1617
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00CD161E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1592001646-0
                                                                                                                                                                                                                                      • Opcode ID: 6a1153ebaeb4324e295a8c3ff1ceaf87acbdda19cd861284fffebdbd05f5cb48
                                                                                                                                                                                                                                      • Instruction ID: a0cfdaad3cb6bf4218408638a5a98d6b68263c649c594827bf3cdd0e86768c86
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6a1153ebaeb4324e295a8c3ff1ceaf87acbdda19cd861284fffebdbd05f5cb48
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 03218631E00208BFDB00DFA4C949BEEB7B8EF40354F08445AE915AB341E730AA46CBA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 00D0280A
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00D02824
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00D02832
                                                                                                                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00D02840
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2169480361-0
                                                                                                                                                                                                                                      • Opcode ID: b99be54e8e51c4eb9773868fdfe3312d012fe226a832a00917df91113a09557a
                                                                                                                                                                                                                                      • Instruction ID: 573b079a57f9da57c7d01236c465db1c972ba5835e5cd76d5a1d286df78b34ea
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b99be54e8e51c4eb9773868fdfe3312d012fe226a832a00917df91113a09557a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 74219235605511AFD7149B24CC49F7A77A5AF85324F148258F41ACB6E2CB75EC42C7A0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00CD8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00CD790A,?,000000FF,?,00CD8754,00000000,?,0000001C,?,?), ref: 00CD8D8C
                                                                                                                                                                                                                                        • Part of subcall function 00CD8D7D: lstrcpyW.KERNEL32(00000000,?,?,00CD790A,?,000000FF,?,00CD8754,00000000,?,0000001C,?,?,00000000), ref: 00CD8DB2
                                                                                                                                                                                                                                        • Part of subcall function 00CD8D7D: lstrcmpiW.KERNEL32(00000000,?,00CD790A,?,000000FF,?,00CD8754,00000000,?,0000001C,?,?), ref: 00CD8DE3
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00CD8754,00000000,?,0000001C,?,?,00000000), ref: 00CD7923
                                                                                                                                                                                                                                      • lstrcpyW.KERNEL32(00000000,?,?,00CD8754,00000000,?,0000001C,?,?,00000000), ref: 00CD7949
                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(00000002,cdecl,?,00CD8754,00000000,?,0000001C,?,?,00000000), ref: 00CD7984
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                      • String ID: cdecl
                                                                                                                                                                                                                                      • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                      • Opcode ID: b3e75f39078ea043de2ae7a1c1f38a2b5d26ae1abf8fa303b09a0297830a483d
                                                                                                                                                                                                                                      • Instruction ID: f33d0bf84f0250a858ae64b71cb0a74d5cbe197ffc03492e226597ab3367e662
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3e75f39078ea043de2ae7a1c1f38a2b5d26ae1abf8fa303b09a0297830a483d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD11E13A200302ABCB15AF34D855E7A77A9FF85350B00412BEA06C73A4FB319911D7A1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00D07D0B
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00D07D2A
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00D07D42
                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00CEB7AD,00000000), ref: 00D07D6B
                                                                                                                                                                                                                                        • Part of subcall function 00C89BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C89BB2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Long
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 847901565-0
                                                                                                                                                                                                                                      • Opcode ID: 917cd1eff047de562c763b4cf579607b871bbb761a8d6735bc54edd6f15063c5
                                                                                                                                                                                                                                      • Instruction ID: 1b69d6bec50d144d6712d1cb810fe0e454b5eee6282ef5e1b44ba0e47b5e87a4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 917cd1eff047de562c763b4cf579607b871bbb761a8d6735bc54edd6f15063c5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D8119035A15615AFDB109F28CC04BAA3BA5AF46360B194724F83DCB2F0E731E951DB70
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001060,?,00000004), ref: 00D056BB
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00D056CD
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00D056D8
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00D05816
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 455545452-0
                                                                                                                                                                                                                                      • Opcode ID: 7d6aea00a7507a9fa4c8dfe370dd219fccc34c5e84e8ff069c0bb1a7becfc9a6
                                                                                                                                                                                                                                      • Instruction ID: cdf4e6f1aa65107d97475028672bbf9c85591ecc594165c749ce0b5132942e4c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d6aea00a7507a9fa4c8dfe370dd219fccc34c5e84e8ff069c0bb1a7becfc9a6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2111CA35A00608A6DF209B61EC85BEF37ACEB01360B544026FD09D60C9EAB0CA808F70
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 663e76bb6b818622c32faa09fc95131a3b917d1eee33a154cbfbb262b478469c
                                                                                                                                                                                                                                      • Instruction ID: 26f5608c1e58b751c25611ad8590bb73071b34bb1f9e256be40144d956b7919a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 663e76bb6b818622c32faa09fc95131a3b917d1eee33a154cbfbb262b478469c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 11012CB2A056177EE7121A786CC1F67661DDF437BCF381325B935A12D2DB608D005171
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00CD1A47
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00CD1A59
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00CD1A6F
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00CD1A8A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                                                      • Opcode ID: 4e3bf64dcf7f257d7fc6f4c51233d3dcad142f58daf22a634a591dc6c8e38c94
                                                                                                                                                                                                                                      • Instruction ID: f26a506f794ce027423542a4a75bcc188f6210b898b699b6553880f8911c58c2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4e3bf64dcf7f257d7fc6f4c51233d3dcad142f58daf22a634a591dc6c8e38c94
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4711273A901219FFEB109BA5C985FADBB78EB08750F240092EA04B7290D7716E50EB94
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00CDE1FD
                                                                                                                                                                                                                                      • MessageBoxW.USER32(?,?,?,?), ref: 00CDE230
                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00CDE246
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00CDE24D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2880819207-0
                                                                                                                                                                                                                                      • Opcode ID: e9f36990733c9c29b27d262c825096c1c870c3547e4532732b9a042581e56713
                                                                                                                                                                                                                                      • Instruction ID: 8b9bde908bef7c7a299fd0d7d40bb7a189bd863d03c8ed5a7eef06bb4932e0f0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e9f36990733c9c29b27d262c825096c1c870c3547e4532732b9a042581e56713
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BF11C87A914354BBC701AFA89C09B9F7FAC9B45310F14435AF925E7391D670DE0487B1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,?,00C9CFF9,00000000,00000004,00000000), ref: 00C9D218
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00C9D224
                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00C9D22B
                                                                                                                                                                                                                                      • ResumeThread.KERNEL32(00000000), ref: 00C9D249
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 173952441-0
                                                                                                                                                                                                                                      • Opcode ID: 53f9676ac844a02010d5061096140cdc6feaea3271f3744309178d43e5d2cffe
                                                                                                                                                                                                                                      • Instruction ID: ea8a2dcfcf7de4349e7625f72eb337220a8a4fc79194dc9d32d2c6a04a086b31
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 53f9676ac844a02010d5061096140cdc6feaea3271f3744309178d43e5d2cffe
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A101F576815604BBCF116BA5DC0DBAE7A69DF81731F200319F926E21D0CB70CE01D6B1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C89BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C89BB2
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00D09F31
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00D09F3B
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00D09F46
                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00D09F7A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4127811313-0
                                                                                                                                                                                                                                      • Opcode ID: 5a707abee5d427c94dfafad3cb500d696b4e9cb5f9c1ca463a82c6b4d0980886
                                                                                                                                                                                                                                      • Instruction ID: 4b21c6bf454c5420b1db013537e20c4a6a48e17e30d6debaafb1fa66f240f938
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a707abee5d427c94dfafad3cb500d696b4e9cb5f9c1ca463a82c6b4d0980886
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6711483690021AABDB10EF68D899AEEBBB8FF45311F040555F915E3291D730BA81CBB1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00C7604C
                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00C76060
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 00C7606A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3970641297-0
                                                                                                                                                                                                                                      • Opcode ID: 7010540b0b60c258b0d5c9f05acf97723a3a5a2ea695ea19bd3c6bd3c0727b69
                                                                                                                                                                                                                                      • Instruction ID: 03d781e805b9db6f87f77718d98ad04f790bd3733d9bb5d4a532cf1b0abf702f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7010540b0b60c258b0d5c9f05acf97723a3a5a2ea695ea19bd3c6bd3c0727b69
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 73115E72501A09BFEF124FA49C44AEABF69EF09364F044215FA1892150D7329D609FA4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ___BuildCatchObject.LIBVCRUNTIME ref: 00C93B56
                                                                                                                                                                                                                                        • Part of subcall function 00C93AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00C93AD2
                                                                                                                                                                                                                                        • Part of subcall function 00C93AA3: ___AdjustPointer.LIBCMT ref: 00C93AED
                                                                                                                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 00C93B6B
                                                                                                                                                                                                                                      • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00C93B7C
                                                                                                                                                                                                                                      • CallCatchBlock.LIBVCRUNTIME ref: 00C93BA4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 737400349-0
                                                                                                                                                                                                                                      • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                      • Instruction ID: 22a8bf5587b5fc3f804d8141147922b97137c0bf3fb320f0732e2ccb570d5f55
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C901E932100189BBDF126E95CC4AEEB7B6AEF58754F044014FE5896121C732EA62EBA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00C713C6,00000000,00000000,?,00CA301A,00C713C6,00000000,00000000,00000000,?,00CA328B,00000006,FlsSetValue), ref: 00CA30A5
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00CA301A,00C713C6,00000000,00000000,00000000,?,00CA328B,00000006,FlsSetValue,00D12290,FlsSetValue,00000000,00000364,?,00CA2E46), ref: 00CA30B1
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00CA301A,00C713C6,00000000,00000000,00000000,?,00CA328B,00000006,FlsSetValue,00D12290,FlsSetValue,00000000), ref: 00CA30BF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3177248105-0
                                                                                                                                                                                                                                      • Opcode ID: c4c454b61bd398ba89c33995abe5cc54d91ec5fd071104534c47d0425b62f458
                                                                                                                                                                                                                                      • Instruction ID: 983eecebd62f7a326bb4c196c108625ff3305e20f5e048aa674092c5bac07116
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c4c454b61bd398ba89c33995abe5cc54d91ec5fd071104534c47d0425b62f458
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DD012B36311363ABCB314B799C54A577B98AF47BA5B204720F919E3280C731DA01C6F0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00CD747F
                                                                                                                                                                                                                                      • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00CD7497
                                                                                                                                                                                                                                      • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00CD74AC
                                                                                                                                                                                                                                      • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00CD74CA
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1352324309-0
                                                                                                                                                                                                                                      • Opcode ID: 88956ab586f06c6a55d7a67a1a9e6f9dea8c5ec88a99fe547a5a18301921dea2
                                                                                                                                                                                                                                      • Instruction ID: 18d11a9394e14eacf00628ee1c80b10ffa5690dc41abf5e47a7025346fedbd5e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 88956ab586f06c6a55d7a67a1a9e6f9dea8c5ec88a99fe547a5a18301921dea2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0611A1B12053149BE721CF14DD08B92BBFCEB00B00F10866AA61AD6291E770E944DF60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00CDACD3,?,00008000), ref: 00CDB0C4
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00CDACD3,?,00008000), ref: 00CDB0E9
                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00CDACD3,?,00008000), ref: 00CDB0F3
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00CDACD3,?,00008000), ref: 00CDB126
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2875609808-0
                                                                                                                                                                                                                                      • Opcode ID: 60ffea60509d6bf34ffbd69f63499d3443ed65b858cde3dc5c750795ba04ba87
                                                                                                                                                                                                                                      • Instruction ID: 138ca75fa08f9c89c2879cb2930adbf84828a0b555d52cc8d38c7c7eaf5d1e69
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 60ffea60509d6bf34ffbd69f63499d3443ed65b858cde3dc5c750795ba04ba87
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A7113C71D01A18D7CF00AFA5D9596EEBB78FF09711F124186DA51B2341CB309A508BA5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00D07E33
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00D07E4B
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00D07E6F
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00D07E8A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 357397906-0
                                                                                                                                                                                                                                      • Opcode ID: e3a5830cd3fb75820123f672ff2b574aa66e3a3a1bf293ac2493f59817bef2fa
                                                                                                                                                                                                                                      • Instruction ID: 71525795b915714f2721bca2d3f50b3b8abfeadffbf6804b7101f1d0696f78eb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e3a5830cd3fb75820123f672ff2b574aa66e3a3a1bf293ac2493f59817bef2fa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C11163B9D0020AAFDB41CF98C884AEEBBF5FB08310F505156E915E2250D775AA55CF60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00CD2DC5
                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 00CD2DD6
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00CD2DDD
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00CD2DE4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2710830443-0
                                                                                                                                                                                                                                      • Opcode ID: 523d8fbdf523e767f3fe1799ef40d440baedb92bf9d2d876b7bda1e22318cec2
                                                                                                                                                                                                                                      • Instruction ID: 9ed4e486b8ec81c69b2bbecb0e6c8e3bea80b5d059d23cb5ea104a1c9084b82c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 523d8fbdf523e767f3fe1799ef40d440baedb92bf9d2d876b7bda1e22318cec2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EFE092712113247BD7301B739C0DFEB3E6DEF56BA1F40121AF209D12909AA1C940C6B0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C89639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00C89693
                                                                                                                                                                                                                                        • Part of subcall function 00C89639: SelectObject.GDI32(?,00000000), ref: 00C896A2
                                                                                                                                                                                                                                        • Part of subcall function 00C89639: BeginPath.GDI32(?), ref: 00C896B9
                                                                                                                                                                                                                                        • Part of subcall function 00C89639: SelectObject.GDI32(?,00000000), ref: 00C896E2
                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00D08887
                                                                                                                                                                                                                                      • LineTo.GDI32(?,?,?), ref: 00D08894
                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 00D088A4
                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00D088B2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1539411459-0
                                                                                                                                                                                                                                      • Opcode ID: 896417bf583b5687e9a1ebaf31740b8a1f4411f8f3f3711818f7e684f3416dd3
                                                                                                                                                                                                                                      • Instruction ID: 46f7f364d15725dbc5e064b5deb3c606ee41303f46f897a8db96d320676759cf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 896417bf583b5687e9a1ebaf31740b8a1f4411f8f3f3711818f7e684f3416dd3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6F03A3A041358FBEB126F94AC09FCA3E59AF06310F088100FA15A62E1C7755551DFF9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000008), ref: 00C898CC
                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00C898D6
                                                                                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 00C898E9
                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000005), ref: 00C898F1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4037423528-0
                                                                                                                                                                                                                                      • Opcode ID: 6ae2d053b11050ec13f50cc3150bea1ccfb2454f2a801948338d8a841772d06a
                                                                                                                                                                                                                                      • Instruction ID: d4f9a84f5062e4b1b3754edf1aa1c2ee6ff99067c9c56a6156dc33640bcd7922
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ae2d053b11050ec13f50cc3150bea1ccfb2454f2a801948338d8a841772d06a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35E06D31254780AEDB215B74EC09BE83F20EB12336F048319FAFE981E1C37246509F21
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 00CD1634
                                                                                                                                                                                                                                      • OpenThreadToken.ADVAPI32(00000000,?,?,?,00CD11D9), ref: 00CD163B
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00CD11D9), ref: 00CD1648
                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000,?,?,?,00CD11D9), ref: 00CD164F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3974789173-0
                                                                                                                                                                                                                                      • Opcode ID: 6fe460c06f913ee0ed658ccb2f7223241c7d35c2b4e95fa04b93a9948a6add2e
                                                                                                                                                                                                                                      • Instruction ID: 02c3df7fa0bf75502cba3e312c644068678ad1368d81b74b267ad9d9bbe7b1dc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6fe460c06f913ee0ed658ccb2f7223241c7d35c2b4e95fa04b93a9948a6add2e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 16E08C32612311EBE7301FB0AE0DB863B7CEF44792F188909F749C9180E6348541CB74
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00CCD858
                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00CCD862
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00CCD882
                                                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 00CCD8A3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                                      • Opcode ID: b1263b6ab88360c9dc42257a6a089c16ee7451a86fefb40a88cd90b122301fc7
                                                                                                                                                                                                                                      • Instruction ID: 2ac9231178e78440a4d7d30bfd80a8b7f39f682fb0fe57166968dfbb71589589
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b1263b6ab88360c9dc42257a6a089c16ee7451a86fefb40a88cd90b122301fc7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7BE01AB0810305DFCF51AFA1D808B6DBBB1FB08310F109119F84AE73A0CB398901AF60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00CCD86C
                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00CCD876
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00CCD882
                                                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 00CCD8A3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                                      • Opcode ID: e119053fd7ab8587d9bd46003e4e9a19f99290f8b2a95dd04b63cfa8ad3f5465
                                                                                                                                                                                                                                      • Instruction ID: 3cdccca7ad6af00470078d1e63e594dd8fa89301489bf970ccd5507526302d5e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e119053fd7ab8587d9bd46003e4e9a19f99290f8b2a95dd04b63cfa8ad3f5465
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9CE012B0C10300EFCF60AFA0D80876DBBB1BB08310F10A108F84AE73A0CB395901AF60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C77620: _wcslen.LIBCMT ref: 00C77625
                                                                                                                                                                                                                                      • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00CE4ED4
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Connection_wcslen
                                                                                                                                                                                                                                      • String ID: *$LPT
                                                                                                                                                                                                                                      • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                      • Opcode ID: 0a355e96cb4f880b954fb89c9169fbaca19292e45f1015acce0645f54b3bd11c
                                                                                                                                                                                                                                      • Instruction ID: 97108e09edb292fa54b4f14a5d41ffaf8570f24a3b56c979e568e06092f847e6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0a355e96cb4f880b954fb89c9169fbaca19292e45f1015acce0645f54b3bd11c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0916275A00244DFCB18DF99C484EAABBF1BF44704F198099E81A9F362D735EE85CB91
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __startOneArgErrorHandling.LIBCMT ref: 00C9E30D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorHandling__start
                                                                                                                                                                                                                                      • String ID: pow
                                                                                                                                                                                                                                      • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                      • Opcode ID: d1cf9c8940d9d8c962608380bd8fd77d065abaa91825106a3e0602420136bafc
                                                                                                                                                                                                                                      • Instruction ID: 9aca16aa9f5e505c553cd48564f91bcf53ee5e8a9a23a02957e66da1fdf3c4c4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d1cf9c8940d9d8c962608380bd8fd77d065abaa91825106a3e0602420136bafc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 14513C61E0C203A6CF15B714CD453BA2BA4FF61744F348E68E0E5823B9EF358D929A46
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: #
                                                                                                                                                                                                                                      • API String ID: 0-1885708031
                                                                                                                                                                                                                                      • Opcode ID: 648fc819e5be82615fc6ed815d0225d2619cc211aba065a319d8bdfcdac5ca93
                                                                                                                                                                                                                                      • Instruction ID: db3e21d5c6c88a9903c1464c5122e6dc165db1353a47ba7ac2ba712d87abe5cb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 648fc819e5be82615fc6ed815d0225d2619cc211aba065a319d8bdfcdac5ca93
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D511375500356DFDF15EF68C481FBA7BA8EF26314F248059E8A19B2D0D7349E42DBA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 00C8F2A2
                                                                                                                                                                                                                                      • GlobalMemoryStatusEx.KERNEL32(?), ref: 00C8F2BB
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                      • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                      • Opcode ID: d58e71dfbd4a9882166df81e54351e85fb002f6a6fb4f808cf04c9d67a012e78
                                                                                                                                                                                                                                      • Instruction ID: 78511bb1de06c669802f94347324fd28b4aa0850cde7c54adcaa816e4cc97708
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d58e71dfbd4a9882166df81e54351e85fb002f6a6fb4f808cf04c9d67a012e78
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D5145714087499BD320AF64DC86BAFBBF8FB95300F81895DF1D9811A5EB308529CB67
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 00CF57E0
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CF57EC
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                      • String ID: CALLARGARRAY
                                                                                                                                                                                                                                      • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                      • Opcode ID: 93596dcad5d4e6e7eb40d606807202004340b4f7bb55383c4cd9fd78badaa688
                                                                                                                                                                                                                                      • Instruction ID: 4a3724692c92c8d1caf47f5a367af878188549fb7401300e0e861d98c3d1bb4f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93596dcad5d4e6e7eb40d606807202004340b4f7bb55383c4cd9fd78badaa688
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D341C131E402099FCB54EFA9C8819BEBBB5FF59364F104129E715A7391E7309E81CBA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CED130
                                                                                                                                                                                                                                      • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00CED13A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                      • String ID: |
                                                                                                                                                                                                                                      • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                      • Opcode ID: 3c3464200032a5f07cbb9cbfc91129f115b2d23305e3283905b86af71ce7de45
                                                                                                                                                                                                                                      • Instruction ID: 6227797a790a6f291fd0aab99bd8d14390875df00f14fdd71d83d7ee59c54f03
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c3464200032a5f07cbb9cbfc91129f115b2d23305e3283905b86af71ce7de45
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17315E71D00209ABCF15EFA5CC85EEEBFB9FF04310F004019F81AA6162E731AA06DB61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?), ref: 00D03621
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00D0365C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$DestroyMove
                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                      • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                      • Opcode ID: 78d800d2071ac17acd8bb3205ccccabc913cafb646e13ef35be14a4c3f6f6606
                                                                                                                                                                                                                                      • Instruction ID: fb5e2528060d0dcd543973d457e0fca6fb68b2935d151391d634145644284553
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 78d800d2071ac17acd8bb3205ccccabc913cafb646e13ef35be14a4c3f6f6606
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E8318871110604AADB209F68DC80BFB73ADFF88724F509619F8A9D7290DA31AD919B70
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00D0461F
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00D04634
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                      • String ID: '
                                                                                                                                                                                                                                      • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                      • Opcode ID: 4a75d00c4176298b09c4aceedc7e9607276bced573c91c34a6cc315f44b764e7
                                                                                                                                                                                                                                      • Instruction ID: 51284e484f0f66effb0f3f64d51e7cfd75edfdcb65a14b868481ffbf81463836
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a75d00c4176298b09c4aceedc7e9607276bced573c91c34a6cc315f44b764e7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 053108B4A013099FDB14CFA9C995FDA7BB5FF49300F144069EA09AB391E771A941CFA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00D0327C
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00D03287
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                      • String ID: Combobox
                                                                                                                                                                                                                                      • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                      • Opcode ID: 3c9ed579683f38c5c5ca4d9ee528fd89a87b9ce4780cce82b0b2fb3504fc3998
                                                                                                                                                                                                                                      • Instruction ID: 800431ee77a387e3720173a26e538ede79c3e15bdd93f0dc29fcc27cd41b7dca
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c9ed579683f38c5c5ca4d9ee528fd89a87b9ce4780cce82b0b2fb3504fc3998
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE118E712002087FEF259E64DC81FAB376EEB94364F144129F918972D0D6719D519774
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C7600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00C7604C
                                                                                                                                                                                                                                        • Part of subcall function 00C7600E: GetStockObject.GDI32(00000011), ref: 00C76060
                                                                                                                                                                                                                                        • Part of subcall function 00C7600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00C7606A
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00D0377A
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 00D03794
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                      • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                      • Opcode ID: d287d58f933bf9c8f8e62ff5fb010173df5795218fd922f4d2fbbe878e0a0fbb
                                                                                                                                                                                                                                      • Instruction ID: 8dab4bdb3aa5f60dd11408ce1e8c2658c5f3925d25a27e5e42b8f9067fd05866
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d287d58f933bf9c8f8e62ff5fb010173df5795218fd922f4d2fbbe878e0a0fbb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EA1129B2610209AFDB00DFA8CC45AEA7BB8EB48314F005A15F959E2290D775E8519B60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00CECD7D
                                                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00CECDA6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Internet$OpenOption
                                                                                                                                                                                                                                      • String ID: <local>
                                                                                                                                                                                                                                      • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                      • Opcode ID: 0af2564479b6be484686f59ca40c42035bc486cb8fd746dcdf280279fa354ed2
                                                                                                                                                                                                                                      • Instruction ID: d9b89a49f279f89808793c111242c6db909bfaba8264d591521305a0a085b650
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0af2564479b6be484686f59ca40c42035bc486cb8fd746dcdf280279fa354ed2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A11E071201671BAD7284B678C88FE7BEACEB127A4F00422AF11982180D2669A42D6F0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowTextLengthW.USER32(00000000), ref: 00D034AB
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00D034BA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                      • String ID: edit
                                                                                                                                                                                                                                      • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                      • Opcode ID: 832eba4b75bf503565fb9cede89bd3758c6cba36e1b3b7d7d8678c5d8a242218
                                                                                                                                                                                                                                      • Instruction ID: 0e0ed40ba7a0eaeeccc174561fbd710a24c8a76d17441f6adac2b0b4518cfea3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 832eba4b75bf503565fb9cede89bd3758c6cba36e1b3b7d7d8678c5d8a242218
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77116A71500208ABEB228F64DC84BEA376EEB05374F544724F9A99B2E0C771DC919B71
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C79CB3: _wcslen.LIBCMT ref: 00C79CBD
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,?), ref: 00CD6CB6
                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00CD6CC2
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                      • String ID: STOP
                                                                                                                                                                                                                                      • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                      • Opcode ID: 67dd00bd641c5499fbe0eb169fecc3ce3745a6076c6c486990ecbd3513f98092
                                                                                                                                                                                                                                      • Instruction ID: 0eeca4b85dff9f357872b3b9154aedf4c651514c8258411bd3fc490bb3a820a5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 67dd00bd641c5499fbe0eb169fecc3ce3745a6076c6c486990ecbd3513f98092
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F701D6326245278BCB219FBDDC819BF77B5EFA1710B500526E96297395EB31DA00C750
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C79CB3: _wcslen.LIBCMT ref: 00C79CBD
                                                                                                                                                                                                                                        • Part of subcall function 00CD3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00CD3CCA
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00CD1D4C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                      • Opcode ID: 46a86ce4ddef1a83792167b42d1015a315ef2f9a27e220d805700a22d1e73ffe
                                                                                                                                                                                                                                      • Instruction ID: f2df4b0dba9c6864c94af7b0d2d1257d58d6438516df618dc92241ea78975833
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 46a86ce4ddef1a83792167b42d1015a315ef2f9a27e220d805700a22d1e73ffe
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3301F131610218ABCB09EBA0CC51DFE73A9EB52390B08060AE936673C1EB3059089661
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C79CB3: _wcslen.LIBCMT ref: 00C79CBD
                                                                                                                                                                                                                                        • Part of subcall function 00CD3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00CD3CCA
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000180,00000000,?), ref: 00CD1C46
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                      • Opcode ID: 7af46fb375d973c681bf1aacfb1da22f24d0dc09f4f4531d7243db7424f3ce57
                                                                                                                                                                                                                                      • Instruction ID: dbffd24abf2db459f00658b4010e704281020f8d683e4f0368d9576b9cbaed97
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7af46fb375d973c681bf1aacfb1da22f24d0dc09f4f4531d7243db7424f3ce57
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE01A7757911047ADF14EB90DD52EFF77A8DB52380F14001AA91A673C2EA209F0C96B2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C79CB3: _wcslen.LIBCMT ref: 00C79CBD
                                                                                                                                                                                                                                        • Part of subcall function 00CD3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00CD3CCA
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000182,?,00000000), ref: 00CD1CC8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                      • Opcode ID: 558ddff42d92ada49bed7026088485a492753889d5eea1820f3981dcbbec8d71
                                                                                                                                                                                                                                      • Instruction ID: ce45feb7387d410c75e1d03555cfc91417fb588a4cdea8cf81a2c572e6c9b84b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 558ddff42d92ada49bed7026088485a492753889d5eea1820f3981dcbbec8d71
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D01A2717A01187ACB14EBA5CA42EFE73A89B52380F180016BD1673381EA619F089672
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C79CB3: _wcslen.LIBCMT ref: 00C79CBD
                                                                                                                                                                                                                                        • Part of subcall function 00CD3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00CD3CCA
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00CD1DD3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                      • Opcode ID: 2dff3183436362f1c0f0f4b79fc59c20ee87e7145f6610c018f7a0c234ed9d04
                                                                                                                                                                                                                                      • Instruction ID: a8b4cec3838f6bda46a42d7f22adfefe42efe78bfd14b65255ef52686ad2e27a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2dff3183436362f1c0f0f4b79fc59c20ee87e7145f6610c018f7a0c234ed9d04
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A5F0F471B602147ACB05E7A4CC92FFE73A8EB12390F080A16B926633C1DB705A089271
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                      • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                      • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                      • Opcode ID: b3812cb6be1ae1b5d45035285e796ffc5a97847a5b0dc866f0a2fa2c17be4159
                                                                                                                                                                                                                                      • Instruction ID: 65ce8ae0497d32e7db8760666de903048fe8d155b794004fed2f9206cb7f47a9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3812cb6be1ae1b5d45035285e796ffc5a97847a5b0dc866f0a2fa2c17be4159
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3FE02B0220422410927523799CC5D7F5A8DCFC9750710182BFA91C2266EA948E92A3A2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00CD0B23
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Message
                                                                                                                                                                                                                                      • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                      • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                      • Opcode ID: d5a21b2fe4c5bdcb18d8f67db45d41683ed894fb5ad7f1fd135ee7d8ff7a6433
                                                                                                                                                                                                                                      • Instruction ID: 3053a992c27a5ed4bfd130763dcddc12860aee6dc2b1fbf18deb8cc7156eea2c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5a21b2fe4c5bdcb18d8f67db45d41683ed894fb5ad7f1fd135ee7d8ff7a6433
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 96E0D8312443087AD21437547C07F897B848F05B55F20042BF75C956C38AD164901ABD
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00C8F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00C90D71,?,?,?,00C7100A), ref: 00C8F7CE
                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,00C7100A), ref: 00C90D75
                                                                                                                                                                                                                                      • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00C7100A), ref: 00C90D84
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00C90D7F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                      • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                      • API String ID: 55579361-631824599
                                                                                                                                                                                                                                      • Opcode ID: d8676f0c8e7f568a9b2d2688ee40a434e77674bef7eeff415d56b68b04252c56
                                                                                                                                                                                                                                      • Instruction ID: a19e9c4a7f024b8db7b1a2be5c35ef9db0c71be8515d803989d7fac2b9439462
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d8676f0c8e7f568a9b2d2688ee40a434e77674bef7eeff415d56b68b04252c56
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 68E06D742007118FE7309FB8D40C3427BE4BB00744F208A2DE89AC6B91DBB0E4848BA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00CE302F
                                                                                                                                                                                                                                      • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00CE3044
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                      • String ID: aut
                                                                                                                                                                                                                                      • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                      • Opcode ID: cf0357931f13dcc216d3a3bc1aeb8f5137df2746a625bbfcd9378c7b2f20eae6
                                                                                                                                                                                                                                      • Instruction ID: 6f9f616a2bca86e08e8eef8b8c787e828268cac7c2caf0a9c189b77847ee303a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf0357931f13dcc216d3a3bc1aeb8f5137df2746a625bbfcd9378c7b2f20eae6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7CD05E725003287BDA20A7A4AC0EFCB3A6CDB06750F0002A1B659E21D1DAB0D984CAE4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LocalTime
                                                                                                                                                                                                                                      • String ID: %.3d$X64
                                                                                                                                                                                                                                      • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                      • Opcode ID: 0652b552c908097a3f453e33d8ce561f1517eed14ac76dff0a28c0680f9a39ac
                                                                                                                                                                                                                                      • Instruction ID: 0974c49b2a59550d66fa415a4a013970b09ebd2991ce392f10df25f1acb53214
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0652b552c908097a3f453e33d8ce561f1517eed14ac76dff0a28c0680f9a39ac
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F3D012A1C08108EACB50A7E1CC45EBAB3BCEB09301F50847AF80BD2040D634C9496B65
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00D0236C
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000), ref: 00D02373
                                                                                                                                                                                                                                        • Part of subcall function 00CDE97B: Sleep.KERNEL32 ref: 00CDE9F3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                      • Opcode ID: dfa54f690b85a5a539e1cfefd3dbb07a5939eff1b542ba23c73ceebfc3968e10
                                                                                                                                                                                                                                      • Instruction ID: 80bf253b4c3455907083142ec79ead93e10b877c8fc41e2aaae2c84f0ac04668
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dfa54f690b85a5a539e1cfefd3dbb07a5939eff1b542ba23c73ceebfc3968e10
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6D0C9763913107AE668B771AC0FFC666189B04B14F505A167749EA2E0C9E0A8058A64
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00D0232C
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00D0233F
                                                                                                                                                                                                                                        • Part of subcall function 00CDE97B: Sleep.KERNEL32 ref: 00CDE9F3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                      • Opcode ID: eb3d16f9fc383db51a46fea8db45ed5dbb28c25257aa41a2d2bdd66462ba28ab
                                                                                                                                                                                                                                      • Instruction ID: 3973163d4ebb464bacde9e74db7afced686f3f673957dcc301a4f898c863ef01
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb3d16f9fc383db51a46fea8db45ed5dbb28c25257aa41a2d2bdd66462ba28ab
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CED012763A5310BBE678B771EC1FFC67A189B00B14F505A167749EA2E0C9F0E805CA74
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00CABE93
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00CABEA1
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00CABEFC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1724266580.0000000000C71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724238602.0000000000C70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724351224.0000000000D32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724485872.0000000000D3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1724521438.0000000000D44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c70000_file.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1717984340-0
                                                                                                                                                                                                                                      • Opcode ID: e34d2b809c4c134d6921cd993f81b9959574fec61115f82db0ee271e535d9133
                                                                                                                                                                                                                                      • Instruction ID: 51c5372ae34afb2c7ee1b8ccfc56c37c51c800daf52ab07de5b2e9ce7876075a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e34d2b809c4c134d6921cd993f81b9959574fec61115f82db0ee271e535d9133
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B041E938605247AFCF21CFA5CC54BBA7BA5EF43314F184169F969971A2DB308E01DB61

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:0.4%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                      Signature Coverage:100%
                                                                                                                                                                                                                                      Total number of Nodes:6
                                                                                                                                                                                                                                      Total number of Limit Nodes:0
                                                                                                                                                                                                                                      execution_graph 5005 1f6056e4c72 5006 1f6056e4cc9 NtQuerySystemInformation 5005->5006 5007 1f6056e3044 5005->5007 5006->5007 5002 1f6056cb577 5003 1f6056cb587 NtQuerySystemInformation 5002->5003 5004 1f6056cb524 5003->5004

                                                                                                                                                                                                                                      Callgraph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000010.00000002.2926624979.000001F6056C8000.00000020.00000001.00020000.00000000.sdmp, Offset: 000001F6056C8000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_16_2_1f6056c8000_firefox.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InformationQuerySystem
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3562636166-0
                                                                                                                                                                                                                                      • Opcode ID: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                      • Instruction ID: 989b945b4a7aae9a9c5bba7ce78cf5e1ebf0cd5f56f6cb3317d20ac99e88f0dd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7FA3C331624A498BEB2DDF28DC856F977E5FB95300F14463EE94BC7251DF30EA428A81